Pci Vulnerability Report

Download as pdf or txt
Download as pdf or txt
You are on page 1of 143

PCI Scan Vulnerability Report

PCI Scan Vulnerability Report

PCI Status
The following table highlights the overall compliance status and each individual system's compliance status. Following the table is a detailed report specifying each
system and its specific vulnerabilities.

Overall PCI Status PASS


Live IP Address Scanned Security Risk Rating PCI Status
192.124.249.5

Sysnet Scanning Management System May 18, 2022 Page 2


PCI Scan Vulnerability Report

Report Summary
Company: INTERNATIONAL FUTBOL XCHANGE
Hosts in account 1
Hosts scanned 1
Hosts active 1
Scan date May 17, 2022
Report date May 18, 2022

Summary of Vulnerabilities
Vulnerabilities total: 73 Security risk: 1

by Severity
Severity Confirmed Potential Information gathered Total
5 0 0 0 0
4 0 0 0 0
3 0 0 1 1
2 0 0 7 7
1 1 0 64 65
Total 1 0 72 73

by PCI Severity
PCI Severity Confirmed Potential Total
High 0 0 0
Medium 0 0 0
Low 0 0 0
Total 0 0 0

Sysnet Scanning Management System May 18, 2022 Page 3


PCI Scan Vulnerability Report

Sysnet Scanning Management System May 18, 2022 Page 4


PCI Scan Vulnerability Report

Sysnet Scanning Management System May 18, 2022 Page 5


PCI Scan Vulnerability Report

Detailed Results

192.124.249.5 (cloudproxy10005.sucuri.net, )
Vulnerabilities total: 73 Security risk: 1

Vulnerabilities (1)

ICMP Timestamp Request

PCI COMPLIANCE STATUS

PCI Severity Level:

The vulnerability is purely a denial-of-service (DoS) vulnerability.

VULNERABILITY DETAILS

CVSS Base Score: 0 AV:L/AC:L/Au:N/C:N/I:N/A:N


CVSS Temporal Score: 0 E:F/RL:W/RC:C
Severity: 1
QID: 82003
Category: TCP/IP
CVE ID: CVE-1999-0524
Vendor Reference: -
Bugtraq ID: -
Last Update: 2009-04-29 03:59:17.0

THREAT:
ICMP (Internet Control and Error Message Protocol) is a protocol encapsulated in IP packets. It's principal purpose is to provide a protocol layer able to inform gateways
of the inter-connectivity and accessibility of other gateways or hosts. "ping" is a well-known program for determining if a host is up or down. It uses ICMP echo packets.
ICMP timestamp packets are used to synchronize clocks between hosts.

IMPACT:
Unauthorized users can obtain information about your network by sending ICMP timestamp packets. For example, the internal systems clock should not be disclosed
since some internal daemons use this value to calculate ID or sequence numbers (i.e., on SunOS servers).

SOLUTION:
You can filter ICMP messages of type "Timestamp" and "Timestamp Reply" at the firewall level. Some system administrators choose to filter most types of ICMP
messages for various reasons. For example, they may want to protect their internal hosts from ICMP-based Denial Of Service attacks, such as the Ping of Death or Smurf
attacks.

However, you should never filter ALL ICMP messages, as some of them ("Don't Fragment", "Destination Unreachable", "Source Quench", etc) are necessary for proper
behavior of Operating System TCP/IP stacks.

It may be wiser to contact your network consultants for advice, since this issue impacts your overall network reliability and security.

RESULT:
Timestamp of host (network byte ordering): 18:49:07 GMT

Information Gathered (72)

Sysnet Scanning Management System May 18, 2022 Page 6


PCI Scan Vulnerability Report

Server Returns HTTP 500 Message For Request port 80 / tcp

PCI COMPLIANCE STATUS

VULNERABILITY DETAILS

Severity: 3
QID: 150042
Category: Web Application
CVE ID: -
Vendor Reference: -
Bugtraq ID: -
Last Update: 2009-06-29 22:50:55.0

THREAT:
During the scanning engine's crawl phase, the Web server responded with an HTTP 500 message for each link listed below. The HTTP 500 message indicates a server
error.

IMPACT:
The presence of an HTTP 500 error during the crawl phase indicates that some problem exists in the Web site that will be encountered during normal usage of the Web
application.

SOLUTION:
Review each link to determine why the server encountered an error when responding to the link.

RESULT:
https://ifxsoccer.com/ifx-university-program-participant-antonio-schoenegger-to-asv-vach-ii/

Web Server HTTP Protocol Versions port 443 / tcp

PCI COMPLIANCE STATUS

VULNERABILITY DETAILS

Severity: 2
QID: 45266
Category: Information gathering
CVE ID: -
Vendor Reference: -
Bugtraq ID: -
Last Update: 2017-04-24 10:47:04.0

THREAT:
This QID lists supported HTTP protocol (HTTP 1.x or HTTP 2) from remote web server.

Sysnet Scanning Management System May 18, 2022 Page 7


PCI Scan Vulnerability Report

IMPACT:
N/A

SOLUTION:
N/A

RESULT:
Remote Web Server supports HTTP version 1.x on 443 port.GET / HTTP/1.1

Web Server HTTP Protocol Versions port 80 / tcp

PCI COMPLIANCE STATUS

VULNERABILITY DETAILS

Severity: 2
QID: 45266
Category: Information gathering
CVE ID: -
Vendor Reference: -
Bugtraq ID: -
Last Update: 2017-04-24 10:47:04.0

THREAT:
This QID lists supported HTTP protocol (HTTP 1.x or HTTP 2) from remote web server.

IMPACT:
N/A

SOLUTION:
N/A

RESULT:
Remote Web Server supports HTTP version 1.x on 80 port.GET / HTTP/1.1

Web Server HTTP Protocol Versions port 443 / tcp

PCI COMPLIANCE STATUS

VULNERABILITY DETAILS

Sysnet Scanning Management System May 18, 2022 Page 8


PCI Scan Vulnerability Report

Severity: 2
QID: 45266
Category: Information gathering
CVE ID: -
Vendor Reference: -
Bugtraq ID: -
Last Update: 2017-04-24 10:47:04.0

THREAT:
This QID lists supported HTTP protocol (HTTP 1.x or HTTP 2) from remote web server.

IMPACT:
N/A

SOLUTION:
N/A

RESULT:
Remote Web Server supports HTTP version 1.x on 443 port.GET / HTTP/1.1

PII Fields Found port 443 / tcp

PCI COMPLIANCE STATUS

VULNERABILITY DETAILS

Severity: 2
QID: 150375
Category: Web Application
CVE ID: -
Vendor Reference: -
Bugtraq ID: -
Last Update: 2022-02-03 22:15:06.0

THREAT:
Personally Identifiable Information(PII) is found on the form(s) on the Web Application.

IMPACT:
Improper handling of the PII can lead to loss of reputation for the organization and the individuals whose personal information is stored. Attackers can use this information
for more focused attacks in the future.

SOLUTION:
Please review all the PII fields below in the report and if required, PII should be obtained by lawful and fair means.

RESULT:
Parent URI: https://ifxsoccer.com/

PII fields Found:


Email

Parent URI: https://ifxsoccer.com/wp-json/wp/v2/pages/69

Sysnet Scanning Management System May 18, 2022 Page 9


PCI Scan Vulnerability Report

PII fields Found:


Email

Parent URI: https://ifxsoccer.com/contact-us/

PII fields Found:


Country
Email
Last Name
Phone

Parent URI: https://ifxsoccer.com/german-football-academy/

PII fields Found:


Email
Phone

Web Server HTTP Protocol Versions port 80 / tcp

PCI COMPLIANCE STATUS

VULNERABILITY DETAILS

Severity: 2
QID: 45266
Category: Information gathering
CVE ID: -
Vendor Reference: -
Bugtraq ID: -
Last Update: 2017-04-24 10:47:04.0

THREAT:
This QID lists supported HTTP protocol (HTTP 1.x or HTTP 2) from remote web server.

IMPACT:
N/A

SOLUTION:
N/A

RESULT:
Remote Web Server supports HTTP version 1.x on 80 port.GET / HTTP/1.1

Web Applications and Plugins Detected port 443 / tcp

PCI COMPLIANCE STATUS

Sysnet Scanning Management System May 18, 2022 Page 10


PCI Scan Vulnerability Report

VULNERABILITY DETAILS

Severity: 2
QID: 45114
Category: Information gathering
CVE ID: -
Vendor Reference: -
Bugtraq ID: -
Last Update: 2022-05-02 12:32:10.0

THREAT:
The result section of this QID lists web applications and plugins that were detected on the target using web application fingerprinting. This technique compares static files
at known locations against precomputed hashes for versions of those files in all available releases. The technique is fast, low-bandwidth, non-invasive, generic, and highly
automatable.

Following open source and free applications are currently supported:


Joomla!
MediaWiki
WordPress
phpBB
MovableType
Drupal
osCommerce
PHP-Nuke
Moodle
Liferay
Tikiwiki
Twiki
phpmyadmin
SPIP
Confluence(free versions)
Wikka
Wacko
Usemod
e107
Flyspray
AppRain
V-CMS
AjaxPlorer/Pydio
eFront Learning Management System
vTigerCRM (Open source versions)
MyBB
WebCalendar
PivotX WebLog
DokuWiki
MODX Revolution
MODX Evolution
Collabtive
Achievo
Magento 1.x CE
iCE Hrm (Opensource Version)

Sysnet Scanning Management System May 18, 2022 Page 11


PCI Scan Vulnerability Report

AdaptCMS
ownCloud
HumHub
Redaxscript
phpwcms
Wolf CMS
Pligg CMS
Zen Cart
Xoops
TYPO3
Microweber

This QID is based on the Blind Elephant project. For a complete list of supported web applications and plugins, please check the following link: DOC-5480.

IMPACT:
N/A

SOLUTION:
N/A

RESULT:
WordPress 5.9.3 in directory: /

PII Fields Found port 80 / tcp

PCI COMPLIANCE STATUS

VULNERABILITY DETAILS

Severity: 2
QID: 150375
Category: Web Application
CVE ID: -
Vendor Reference: -
Bugtraq ID: -
Last Update: 2022-02-03 22:15:06.0

THREAT:
Personally Identifiable Information(PII) is found on the form(s) on the Web Application.

IMPACT:
Improper handling of the PII can lead to loss of reputation for the organization and the individuals whose personal information is stored. Attackers can use this information
for more focused attacks in the future.

SOLUTION:
Please review all the PII fields below in the report and if required, PII should be obtained by lawful and fair means.

RESULT:
Parent URI: https://ifxsoccer.com/

PII fields Found:


Email

Sysnet Scanning Management System May 18, 2022 Page 12


PCI Scan Vulnerability Report

Parent URI: https://ifxsoccer.com/german-football-academy/

PII fields Found:


Email
Phone

Parent URI: https://ifxsoccer.com/contact-us/

PII fields Found:


Country
Email
Last Name
Phone

Parent URI: https://ifxsoccer.com/wp-json/wp/v2/pages/69

PII fields Found:


Email

Parent URI: https://ifxsoccer.com/apply-online/?product-id=20862

PII fields Found:


Country
Email
Gender
First Name
Last Name
Phone

Parent URI: https://ifxsoccer.com/apply-online/?product-id=50288

PII fields Found:


Country
Email
Gender
First Name
Last Name
Phone

Scan Activity per Port

PCI COMPLIANCE STATUS

VULNERABILITY DETAILS

Sysnet Scanning Management System May 18, 2022 Page 13


PCI Scan Vulnerability Report

Severity: 1
QID: 45426
Category: Information gathering
CVE ID: -
Vendor Reference: -
Bugtraq ID: -
Last Update: 2020-06-24 12:42:21.0

THREAT:
Scan activity per port is an estimate of the amount of internal process time the scanner engine spent scanning a particular TCP or UDP port. This information can be
useful to determine the reason for long scan times. The individual time values represent internal process time, not elapsed time, and can be longer than the total scan
time because of internal parallelism. High values are often caused by slowly responding services or services on which requests time out.

IMPACT:
N/A

SOLUTION:
N/A

RESULT:

Protocol Port Time


11:26:
TCP 80
30
12:05:
TCP 443
57

External Links Discovered port 443 / tcp

PCI COMPLIANCE STATUS

VULNERABILITY DETAILS

Severity: 1
QID: 150010
Category: Web Application
CVE ID: -
Vendor Reference: -
Bugtraq ID: -
Last Update: 2020-02-19 18:30:56.0

THREAT:
External links discovered during the scan are listed in the Results section. These links were out of scope for the scan and were not crawled.

IMPACT:
N/A

SOLUTION:
N/A

Sysnet Scanning Management System May 18, 2022 Page 14


PCI Scan Vulnerability Report

RESULT:
Number of links: 1001
https://use.fontawesome.com/
https://use.fontawesome.com/releases/v5.9.0/css/all.css
https://use.fontawesome.com/releases/v5.9.0/css/v4-shims.css
https://use.fontawesome.com/releases/v5.9.0/webfonts/fa-brands-400.eot
https://use.fontawesome.com/releases/v5.9.0/webfonts/fa-brands-400.eot?
https://use.fontawesome.com/releases/v5.9.0/webfonts/fa-brands-400.svg
https://use.fontawesome.com/releases/v5.9.0/webfonts/fa-brands-400.ttf
https://use.fontawesome.com/releases/v5.9.0/webfonts/fa-brands-400.woff
https://use.fontawesome.com/releases/v5.9.0/webfonts/fa-brands-400.woff2
https://use.fontawesome.com/releases/v5.9.0/webfonts/fa-regular-400.eot
https://use.fontawesome.com/releases/v5.9.0/webfonts/fa-regular-400.eot?
https://use.fontawesome.com/releases/v5.9.0/webfonts/fa-regular-400.svg
https://use.fontawesome.com/releases/v5.9.0/webfonts/fa-regular-400.ttf
https://use.fontawesome.com/releases/v5.9.0/webfonts/fa-regular-400.woff
https://use.fontawesome.com/releases/v5.9.0/webfonts/fa-regular-400.woff2
https://use.fontawesome.com/releases/v5.9.0/webfonts/fa-solid-900.eot
https://use.fontawesome.com/releases/v5.9.0/webfonts/fa-solid-900.eot?
https://use.fontawesome.com/releases/v5.9.0/webfonts/fa-solid-900.svg
https://use.fontawesome.com/releases/v5.9.0/webfonts/fa-solid-900.ttf
https://use.fontawesome.com/releases/v5.9.0/webfonts/fa-solid-900.woff
https://use.fontawesome.com/releases/v5.9.0/webfonts/fa-solid-900.woff2
https://www.coe.int/en/web/sport/european-sports-charter
https://indd.adobe.com/view/3d6bd238-201a-4980-a69c-05d58e56205a
https://indd.adobe.com/view/bce7f5d1-7d6c-4406-844a-5b44cc2cd8fa
https://cdn-dfain.nitrocdn.com/
https://cdn-dfain.nitrocdn.com/XXymCcmURcIgapRJxkxtGEEJvgkuEdPq/assets/static/optimized/rev-d33c1cf/combinedCss/nitro-min-noimport-
1464ef40a786c4e5aa71f6e1f4620c8a-stylesheet.css
https://cdn-dfain.nitrocdn.com/XXymCcmURcIgapRJxkxtGEEJvgkuEdPq/assets/static/optimized/rev-d33c1cf/combinedCss/nitro-min-noimport-
20830a46c29f45f90f412e6f9f6afbf8-stylesheet.css
https://cdn-dfain.nitrocdn.com/XXymCcmURcIgapRJxkxtGEEJvgkuEdPq/assets/static/optimized/rev-d33c1cf/combinedCss/nitro-min-noimport-
258eef4004f2187e85567f9da6d6b32c-stylesheet.css
https://cdn-dfain.nitrocdn.com/XXymCcmURcIgapRJxkxtGEEJvgkuEdPq/assets/static/optimized/rev-d33c1cf/combinedCss/nitro-min-noimport-
5e7267798cd9434be6334fdf9e4e1298-stylesheet.css
https://cdn-dfain.nitrocdn.com/XXymCcmURcIgapRJxkxtGEEJvgkuEdPq/assets/static/optimized/rev-d33c1cf/combinedCss/nitro-min-noimport-
5f3058943f36775fdddcbb87cf45c1a1-stylesheet.css
https://cdn-dfain.nitrocdn.com/XXymCcmURcIgapRJxkxtGEEJvgkuEdPq/assets/static/optimized/rev-d33c1cf/combinedCss/nitro-min-noimport-
6ea4efd3d6cd780f4e9a22e5cf953012-stylesheet.css
https://cdn-dfain.nitrocdn.com/XXymCcmURcIgapRJxkxtGEEJvgkuEdPq/assets/static/optimized/rev-d33c1cf/combinedCss/nitro-min-noimport-
7c8c49c1e00f5459852f19d8d57ccdf3-stylesheet.css
https://cdn-dfain.nitrocdn.com/XXymCcmURcIgapRJxkxtGEEJvgkuEdPq/assets/static/optimized/rev-d33c1cf/combinedCss/nitro-min-noimport-
82e34b5b15987a8566c806431c866fe0-stylesheet.css
https://cdn-dfain.nitrocdn.com/XXymCcmURcIgapRJxkxtGEEJvgkuEdPq/assets/static/optimized/rev-d33c1cf/combinedCss/nitro-min-noimport-
88092021bc9421a4ba111316890e8bb6-stylesheet.css
https://cdn-dfain.nitrocdn.com/XXymCcmURcIgapRJxkxtGEEJvgkuEdPq/assets/static/optimized/rev-d33c1cf/combinedCss/nitro-min-noimport-
a29d04170016ae0030e52e77a4ae7e9c-stylesheet.css
https://cdn-dfain.nitrocdn.com/XXymCcmURcIgapRJxkxtGEEJvgkuEdPq/assets/static/optimized/rev-d33c1cf/combinedCss/nitro-min-noimport-
a8acaa7cdf8cb9797db9f19f9f21da2b-stylesheet.css
https://cdn-dfain.nitrocdn.com/XXymCcmURcIgapRJxkxtGEEJvgkuEdPq/assets/static/optimized/rev-d33c1cf/combinedCss/nitro-min-noimport-
b9f20260613c68f9d964d6eb07cb5937-stylesheet.css
https://cdn-dfain.nitrocdn.com/XXymCcmURcIgapRJxkxtGEEJvgkuEdPq/assets/static/optimized/rev-d33c1cf/combinedCss/nitro-min-noimport-
d6e8c4b9d441d083c4df989ec4dc6f25-stylesheet.css
https://cdn-dfain.nitrocdn.com/XXymCcmURcIgapRJxkxtGEEJvgkuEdPq/assets/static/source/rev-d33c1cf/releases/v5.9.0/webfonts/fa-brands-400.woff2
https://cdn-dfain.nitrocdn.com/XXymCcmURcIgapRJxkxtGEEJvgkuEdPq/assets/static/source/rev-d33c1cf/releases/v5.9.0/webfonts/fa-regular-400.woff2
https://cdn-dfain.nitrocdn.com/XXymCcmURcIgapRJxkxtGEEJvgkuEdPq/assets/static/source/rev-d33c1cf/releases/v5.9.0/webfonts/fa-solid-900.woff2

Sysnet Scanning Management System May 18, 2022 Page 15


PCI Scan Vulnerability Report

https://cdn-dfain.nitrocdn.com/XXymCcmURcIgapRJxkxtGEEJvgkuEdPq/assets/static/source/rev-d33c1cf/wp-content/plugins/super-testimonial/fonts
/d41d8cd98f00b204e9800998ecf8427e.fontawesome-webfont.woff2
https://cdn-dfain.nitrocdn.com/XXymCcmURcIgapRJxkxtGEEJvgkuEdPq/assets/static/source/rev-d33c1cf/wp-content/plugins/ubermenu/assets/fontawesome/webfonts/fa-
brands-400.woff2
https://cdn-dfain.nitrocdn.com/XXymCcmURcIgapRJxkxtGEEJvgkuEdPq/assets/static/source/rev-d33c1cf/wp-content/plugins/ubermenu/assets/fontawesome/webfonts/fa-
regular-400.woff2
https://cdn-dfain.nitrocdn.com/XXymCcmURcIgapRJxkxtGEEJvgkuEdPq/assets/static/source/rev-d33c1cf/wp-content/plugins/ubermenu/assets/fontawesome/webfonts/fa-
solid-900.woff2
https://cdn-dfain.nitrocdn.com/XXymCcmURcIgapRJxkxtGEEJvgkuEdPq/assets/static/source/rev-d33c1cf/wp-content/plugins/woocommerce-ajax-filters/berocket/assets
/fonts/d41d8cd98f00b204e9800998ecf8427e.fontawesome-webfont.woff2
https://cdn-dfain.nitrocdn.com/XXymCcmURcIgapRJxkxtGEEJvgkuEdPq/assets/static/source/rev-d33c1cf/wp-content/themes/pro/cornerstone/assets/fonts/fa-solid-900.
woff2
https://www.afcb.co.uk/
https://rossall-school-uk-private-football-academy-ftfc/
https://www.sklauf.de/
https://www.google.com/maps/d/u/2/embed?mid=1hTOOF4VkDS8tAMzHNKlYSpJKwrvfsfuP
https://djk-don-bosco-bamberg.de/start
https://sv-seligenporten.de/
https://www.mlssoccer.com/players/brendan-mcdonough
https://www.mlssoccer.com/superdraft/2019/tracker
https://fonts.gstatic.com/s/oswald/v48/TK3IWkUHHAIjg75cFRf3bXL8LICs1_Fv40pKlN4NNSeSASz7FmlSHYjMdZwlou4.woff2
https://fonts.gstatic.com/s/oswald/v48/TK3IWkUHHAIjg75cFRf3bXL8LICs1_Fv40pKlN4NNSeSASz7FmlWHYjMdZwl.woff2
https://fonts.gstatic.com/s/oswald/v48/TK3IWkUHHAIjg75cFRf3bXL8LICs1_Fv40pKlN4NNSeSASz7FmlYHYjMdZwlou4.woff2
https://fonts.gstatic.com/s/oswald/v48/TK3IWkUHHAIjg75cFRf3bXL8LICs1_Fv40pKlN4NNSeSASz7FmlZHYjMdZwlou4.woff2
https://fonts.gstatic.com/s/oswald/v48/TK3IWkUHHAIjg75cFRf3bXL8LICs1_Fv40pKlN4NNSeSASz7FmlbHYjMdZwlou4.woff2
https://fonts.gstatic.com/s/oswald/v48/TK3iWkUHHAIjg752FD8Gl-1PK62t.woff2
https://fonts.gstatic.com/s/oswald/v48/TK3iWkUHHAIjg752Fj8Gl-1PK62t.woff2
https://fonts.gstatic.com/s/oswald/v48/TK3iWkUHHAIjg752Fz8Gl-1PK62t.woff2
https://fonts.gstatic.com/s/oswald/v48/TK3iWkUHHAIjg752GT8Gl-1PKw.woff2
https://fonts.gstatic.com/s/oswald/v48/TK3iWkUHHAIjg752HT8Gl-1PK62t.woff2
https://fonts.gstatic.com/s/roboto/v30/KFOjCnqEu92Fr1Mu51TzBic-CsTYl4BOQ3o.woff2
https://fonts.gstatic.com/s/roboto/v30/KFOjCnqEu92Fr1Mu51TzBic0CsTYl4BOQ3o.woff2
https://fonts.gstatic.com/s/roboto/v30/KFOjCnqEu92Fr1Mu51TzBic1CsTYl4BOQ3o.woff2
https://fonts.gstatic.com/s/roboto/v30/KFOjCnqEu92Fr1Mu51TzBic2CsTYl4BOQ3o.woff2
https://fonts.gstatic.com/s/roboto/v30/KFOjCnqEu92Fr1Mu51TzBic3CsTYl4BOQ3o.woff2
https://fonts.gstatic.com/s/roboto/v30/KFOjCnqEu92Fr1Mu51TzBic5CsTYl4BOQ3o.woff2
https://fonts.gstatic.com/s/roboto/v30/KFOjCnqEu92Fr1Mu51TzBic6CsTYl4BO.woff2
https://fonts.gstatic.com/s/roboto/v30/KFOkCnqEu92Fr1Mu51xEIzIXKMnyrYk.woff2
https://fonts.gstatic.com/s/roboto/v30/KFOkCnqEu92Fr1Mu51xFIzIXKMnyrYk.woff2
https://fonts.gstatic.com/s/roboto/v30/KFOkCnqEu92Fr1Mu51xGIzIXKMnyrYk.woff2
https://fonts.gstatic.com/s/roboto/v30/KFOkCnqEu92Fr1Mu51xHIzIXKMnyrYk.woff2
https://fonts.gstatic.com/s/roboto/v30/KFOkCnqEu92Fr1Mu51xIIzIXKMny.woff2
https://fonts.gstatic.com/s/roboto/v30/KFOkCnqEu92Fr1Mu51xLIzIXKMnyrYk.woff2
https://fonts.gstatic.com/s/roboto/v30/KFOkCnqEu92Fr1Mu51xMIzIXKMnyrYk.woff2
https://fonts.gstatic.com/s/roboto/v30/KFOlCnqEu92Fr1MmEU9fABc4AMP6lbBP.woff2
https://fonts.gstatic.com/s/roboto/v30/KFOlCnqEu92Fr1MmEU9fBBc4AMP6lQ.woff2
https://fonts.gstatic.com/s/roboto/v30/KFOlCnqEu92Fr1MmEU9fBxc4AMP6lbBP.woff2
https://fonts.gstatic.com/s/roboto/v30/KFOlCnqEu92Fr1MmEU9fCBc4AMP6lbBP.woff2
https://fonts.gstatic.com/s/roboto/v30/KFOlCnqEu92Fr1MmEU9fCRc4AMP6lbBP.woff2
https://fonts.gstatic.com/s/roboto/v30/KFOlCnqEu92Fr1MmEU9fChc4AMP6lbBP.woff2
https://fonts.gstatic.com/s/roboto/v30/KFOlCnqEu92Fr1MmEU9fCxc4AMP6lbBP.woff2
https://fonts.gstatic.com/s/roboto/v30/KFOlCnqEu92Fr1MmSU5fABc4AMP6lbBP.woff2
https://fonts.gstatic.com/s/roboto/v30/KFOlCnqEu92Fr1MmSU5fBBc4AMP6lQ.woff2
https://fonts.gstatic.com/s/roboto/v30/KFOlCnqEu92Fr1MmSU5fBxc4AMP6lbBP.woff2
https://fonts.gstatic.com/s/roboto/v30/KFOlCnqEu92Fr1MmSU5fCBc4AMP6lbBP.woff2
https://fonts.gstatic.com/s/roboto/v30/KFOlCnqEu92Fr1MmSU5fCRc4AMP6lbBP.woff2

Sysnet Scanning Management System May 18, 2022 Page 16


PCI Scan Vulnerability Report

https://fonts.gstatic.com/s/roboto/v30/KFOlCnqEu92Fr1MmSU5fChc4AMP6lbBP.woff2
https://fonts.gstatic.com/s/roboto/v30/KFOlCnqEu92Fr1MmSU5fCxc4AMP6lbBP.woff2
https://fonts.gstatic.com/s/roboto/v30/KFOlCnqEu92Fr1MmWUlfABc4AMP6lbBP.woff2
https://fonts.gstatic.com/s/roboto/v30/KFOlCnqEu92Fr1MmWUlfBBc4AMP6lQ.woff2
https://fonts.gstatic.com/s/roboto/v30/KFOlCnqEu92Fr1MmWUlfBxc4AMP6lbBP.woff2
https://fonts.gstatic.com/s/roboto/v30/KFOlCnqEu92Fr1MmWUlfCBc4AMP6lbBP.woff2
https://fonts.gstatic.com/s/roboto/v30/KFOlCnqEu92Fr1MmWUlfCRc4AMP6lbBP.woff2
https://fonts.gstatic.com/s/roboto/v30/KFOlCnqEu92Fr1MmWUlfChc4AMP6lbBP.woff2
https://fonts.gstatic.com/s/roboto/v30/KFOlCnqEu92Fr1MmWUlfCxc4AMP6lbBP.woff2
https://fonts.gstatic.com/s/roboto/v30/KFOlCnqEu92Fr1MmYUtfABc4AMP6lbBP.woff2
https://fonts.gstatic.com/s/roboto/v30/KFOlCnqEu92Fr1MmYUtfBBc4AMP6lQ.woff2
https://fonts.gstatic.com/s/roboto/v30/KFOlCnqEu92Fr1MmYUtfBxc4AMP6lbBP.woff2
https://fonts.gstatic.com/s/roboto/v30/KFOlCnqEu92Fr1MmYUtfCBc4AMP6lbBP.woff2
https://fonts.gstatic.com/s/roboto/v30/KFOlCnqEu92Fr1MmYUtfCRc4AMP6lbBP.woff2
https://fonts.gstatic.com/s/roboto/v30/KFOlCnqEu92Fr1MmYUtfChc4AMP6lbBP.woff2
https://fonts.gstatic.com/s/roboto/v30/KFOlCnqEu92Fr1MmYUtfCxc4AMP6lbBP.woff2
https://fonts.gstatic.com/s/roboto/v30/KFOmCnqEu92Fr1Mu4WxKKTU1Kvnz.woff2
https://fonts.gstatic.com/s/roboto/v30/KFOmCnqEu92Fr1Mu4mxKKTU1Kg.woff2
https://fonts.gstatic.com/s/roboto/v30/KFOmCnqEu92Fr1Mu5mxKKTU1Kvnz.woff2
https://fonts.gstatic.com/s/roboto/v30/KFOmCnqEu92Fr1Mu72xKKTU1Kvnz.woff2
https://fonts.gstatic.com/s/roboto/v30/KFOmCnqEu92Fr1Mu7GxKKTU1Kvnz.woff2
https://fonts.gstatic.com/s/roboto/v30/KFOmCnqEu92Fr1Mu7WxKKTU1Kvnz.woff2
https://fonts.gstatic.com/s/roboto/v30/KFOmCnqEu92Fr1Mu7mxKKTU1Kvnz.woff2
https://fonts.googleapis.com/css?family=Oswald
https://fonts.googleapis.com/css?family=Oswald:400%2C700%2C200&display=swap
https://fonts.googleapis.com/css?family=Oswald:400%2C700%2C900&display=swap
https://fonts.googleapis.com/css?family=Oswald:400%2C700&display=swap
https://fonts.googleapis.com/css?family=Oswald:400%2C900&display=swap
https://fonts.googleapis.com/css?family=Oswald:400&display=swap
https://www.w3schools.com/
https://www.ambwashingtondc.esteri.it/Ambasciata_Washington
https://sc-feucht.de/
https://www.facebook.com/IFX.Soccer.Camps
https://www.ifxsoccer.com/IFX-Application-ndp.pdf
https://www.cac.es/en/museu-de-les-ciencies/museu-de-les-ciencies/descubre-el-museu.html
https://static.addtoany.com/
https://static.addtoany.com/menu/page.js
https://www.transfermarkt.com/justin-eilers/profil/spieler/50782
https://www.transfermarkt.com/marc-pfitzner/profil/spieler/35405
https://img.youtube.com/vi/-7hZTOfBq48/hqdefault.jpg
https://img.youtube.com/vi/-u5vUb6pqZo/hqdefault.jpg
https://img.youtube.com/vi/0qBcpKzEqhk/hqdefault.jpg
https://img.youtube.com/vi/0soYfwfnKBg/hqdefault.jpg
https://img.youtube.com/vi/1hfIFWt-B1s/hqdefault.jpg
https://img.youtube.com/vi/1vMjxTUthBk/hqdefault.jpg
https://img.youtube.com/vi/2k5kLaGMCEw/hqdefault.jpg
https://img.youtube.com/vi/3jz6HcQRc4M/hqdefault.jpg
https://img.youtube.com/vi/4-Ky_aCuCbI/hqdefault.jpg
https://img.youtube.com/vi/4oNEwAEDwHg/hqdefault.jpg
https://img.youtube.com/vi/5yjx8GUUfSA/hqdefault.jpg
https://img.youtube.com/vi/6qkYvWoXCuY/hqdefault.jpg
https://img.youtube.com/vi/6tWh1g3CAHE/hqdefault.jpg
https://img.youtube.com/vi/6wsyMdFoZZI/hqdefault.jpg
https://img.youtube.com/vi/8EfKVvPUHPs/hqdefault.jpg
https://img.youtube.com/vi/8FzSCfScF2U/hqdefault.jpg
https://img.youtube.com/vi/8P9t7dtwXXU/hqdefault.jpg

Sysnet Scanning Management System May 18, 2022 Page 17


PCI Scan Vulnerability Report

https://img.youtube.com/vi/8XO7nk6ZSRg/hqdefault.jpg
https://img.youtube.com/vi/9-8MCHbVqa0/hqdefault.jpg
https://img.youtube.com/vi/9CEBn7CVWuk/hqdefault.jpg
https://img.youtube.com/vi/9D-i8Jno-hc/hqdefault.jpg
https://img.youtube.com/vi/AO5yHOo9Tcs/hqdefault.jpg
https://img.youtube.com/vi/AoN8xJFEs90/hqdefault.jpg
https://img.youtube.com/vi/B9EYOketMsw/hqdefault.jpg
https://img.youtube.com/vi/Bdat7OJg710/hqdefault.jpg
https://img.youtube.com/vi/Bo52RGg6nH0/hqdefault.jpg
https://img.youtube.com/vi/CmpWLlSNcnw/hqdefault.jpg
https://img.youtube.com/vi/D0bqo4aokkI/hqdefault.jpg
https://img.youtube.com/vi/D7AyCcoF7-E/hqdefault.jpg
https://img.youtube.com/vi/DrDItql31FM/hqdefault.jpg
https://img.youtube.com/vi/DwC5aKuGIs0/hqdefault.jpg
https://img.youtube.com/vi/Dwcf-radhPk/hqdefault.jpg
https://img.youtube.com/vi/G3og3b4t_To/hqdefault.jpg
https://img.youtube.com/vi/Ge-tugySnYQ/hqdefault.jpg
https://img.youtube.com/vi/HcBbrQNHUEk/hqdefault.jpg
https://img.youtube.com/vi/HsrPHJ8r2Ow/hqdefault.jpg
https://img.youtube.com/vi/JOHKr7kmUzo/hqdefault.jpg
https://img.youtube.com/vi/KLQpU7or-Yo/hqdefault.jpg
https://img.youtube.com/vi/KxHYrQFpkD8/hqdefault.jpg
https://img.youtube.com/vi/L_G4p6hUYbY/hqdefault.jpg
https://img.youtube.com/vi/M4bHYAYrwk0/hqdefault.jpg
https://img.youtube.com/vi/MJBOWhkW1eY/hqdefault.jpg
https://img.youtube.com/vi/MnqYd2zLBwQ/hqdefault.jpg
https://img.youtube.com/vi/NB7ykIADUQo/hqdefault.jpg
https://img.youtube.com/vi/NBnefQQNvUQ/hqdefault.jpg
https://img.youtube.com/vi/Nwmrr5-Wrm0/hqdefault.jpg
https://img.youtube.com/vi/OPv8BbTz97Q/hqdefault.jpg
https://img.youtube.com/vi/OyxEtOyBLy4/hqdefault.jpg
https://img.youtube.com/vi/P4l7yvA0KgU/hqdefault.jpg
https://img.youtube.com/vi/PlH3-eVxmi8/hqdefault.jpg
https://img.youtube.com/vi/PxDFMeQ8P1M/hqdefault.jpg
https://img.youtube.com/vi/PyISchuFh5w/hqdefault.jpg
https://img.youtube.com/vi/Q34is7BalA8/hqdefault.jpg
https://img.youtube.com/vi/Qsy3oFa6DEw/hqdefault.jpg
https://img.youtube.com/vi/RB0VE4YdsWA/hqdefault.jpg
https://img.youtube.com/vi/RfsV2MForZE/hqdefault.jpg
https://img.youtube.com/vi/T6aq-tBw0oc/hqdefault.jpg
https://img.youtube.com/vi/TAm0wOiatD4/hqdefault.jpg
https://img.youtube.com/vi/TdHoS6w4r4M/hqdefault.jpg
https://img.youtube.com/vi/X5q3STgs5xA/hqdefault.jpg
https://img.youtube.com/vi/XGMdJ0uXqUI/hqdefault.jpg
https://img.youtube.com/vi/XaqqkyNR2qQ/hqdefault.jpg
https://img.youtube.com/vi/XgRsufWIR4o/hqdefault.jpg
https://img.youtube.com/vi/XynCKAGgY8M/hqdefault.jpg
https://img.youtube.com/vi/_4tZ0kTy47s/hqdefault.jpg
https://img.youtube.com/vi/_Edtac_ZJps/hqdefault.jpg
https://img.youtube.com/vi/_wFVcl1vvjI/hqdefault.jpg
https://img.youtube.com/vi/aGiCtUqMohc/hqdefault.jpg
https://img.youtube.com/vi/aTaUAB5IGY4/hqdefault.jpg
https://img.youtube.com/vi/bDTDxuJdgOI/hqdefault.jpg
https://img.youtube.com/vi/bFuunuoD9sU/hqdefault.jpg
https://img.youtube.com/vi/bJTL9t2B4EE/hqdefault.jpg
https://img.youtube.com/vi/bkylF4wBpBw/hqdefault.jpg

Sysnet Scanning Management System May 18, 2022 Page 18


PCI Scan Vulnerability Report

https://img.youtube.com/vi/cHAfDeahSXo/hqdefault.jpg
https://img.youtube.com/vi/cMZHHNmdz3I/hqdefault.jpg
https://img.youtube.com/vi/coUhINEbjmI/hqdefault.jpg
https://img.youtube.com/vi/ctcWUUZjIj8/hqdefault.jpg
https://img.youtube.com/vi/cxVF6TN630o/hqdefault.jpg
https://img.youtube.com/vi/dPZdI73wRSM/hqdefault.jpg
https://img.youtube.com/vi/dbVr6uc_drQ/hqdefault.jpg
https://img.youtube.com/vi/faOZDb_HGDo/hqdefault.jpg
https://img.youtube.com/vi/fcrmSm_eUFc/hqdefault.jpg
https://img.youtube.com/vi/ffSXRAU7b-s/hqdefault.jpg
https://img.youtube.com/vi/g47q2kmQ4n4/hqdefault.jpg
https://img.youtube.com/vi/g9iBpN_QxCk/hqdefault.jpg
https://img.youtube.com/vi/gS0OQLHzgGU/hqdefault.jpg
https://img.youtube.com/vi/iMCLMUxemaQ/hqdefault.jpg
https://img.youtube.com/vi/ipnr1hmD2B8/hqdefault.jpg
https://img.youtube.com/vi/ir1xfZIESD4/hqdefault.jpg
https://img.youtube.com/vi/jEGqVL991cU/hqdefault.jpg
https://img.youtube.com/vi/k-bLOZUXa3g/hqdefault.jpg
https://img.youtube.com/vi/kKp_m9vjr7A/hqdefault.jpg
https://img.youtube.com/vi/kQRNz0wrWWM/hqdefault.jpg
https://img.youtube.com/vi/m7AN6bltyKY/hqdefault.jpg
https://img.youtube.com/vi/myoDThrVtw8/hqdefault.jpg
https://img.youtube.com/vi/nL07BJG6CaM/hqdefault.jpg
https://img.youtube.com/vi/nPq7COkvIRw/hqdefault.jpg
https://img.youtube.com/vi/o6cdz7jhPcw/hqdefault.jpg
https://img.youtube.com/vi/onX6ejKx1yU/hqdefault.jpg
https://img.youtube.com/vi/orIDbJn1m9E/hqdefault.jpg
https://img.youtube.com/vi/p0PDq2Em55s/hqdefault.jpg
https://img.youtube.com/vi/pk66EI7jEzE/hqdefault.jpg
https://img.youtube.com/vi/r8HvuFXf354/hqdefault.jpg
https://img.youtube.com/vi/rSrhZckru0k/hqdefault.jpg
https://img.youtube.com/vi/rdcS-Rmsovo/hqdefault.jpg
https://img.youtube.com/vi/rk9BwrE7Cqc/hqdefault.jpg
https://img.youtube.com/vi/rnCA3mzM4kk/hqdefault.jpg
https://img.youtube.com/vi/sE_TFbgSGRc/hqdefault.jpg
https://img.youtube.com/vi/sKGMCcCfbwg/hqdefault.jpg
https://img.youtube.com/vi/sPFwW6eQWSM/hqdefault.jpg
https://img.youtube.com/vi/siyF5KOHj5k/hqdefault.jpg
https://img.youtube.com/vi/tCWo8VQm-Ss/hqdefault.jpg
https://img.youtube.com/vi/tE67lJslN1o/hqdefault.jpg
https://img.youtube.com/vi/w5o_rug82DQ/hqdefault.jpg
https://img.youtube.com/vi/wwLOrYP2bIE/hqdefault.jpg
https://img.youtube.com/vi/x6NKV3XK_TU/hqdefault.jpg
https://img.youtube.com/vi/xBTE4vN-j24/hqdefault.jpg
https://img.youtube.com/vi/xMkuiI6Eq5s/hqdefault.jpg
https://img.youtube.com/vi/xWeMeozaYJA/hqdefault.jpg
https://img.youtube.com/vi/z0tGm5-J7fY/hqdefault.jpg
https://img.youtube.com/vi/zVaxzOcM8pY/hqdefault.jpg
https://img.youtube.com/vi/zWMF2sBtgC8/hqdefault.jpg
https://fenwaysportsgroup.com/
https://www.liverpoolfc.com/news/stadium
https://www.client-area.cfh-dev.a2hosted.com/Rossall/Rossall_School.html
https://cdn.ifxsoccer.com/
https://cdn.ifxsoccer.com/include/img/football-final.gif
https://cdn.ifxsoccer.com/include/img/left.png
https://cdn.ifxsoccer.com/include/img/right.png

Sysnet Scanning Management System May 18, 2022 Page 19


PCI Scan Vulnerability Report

https://cdn.ifxsoccer.com/wp-content/uploads
https://cdn.ifxsoccer.com/wp-content/uploads/1.FC_.N%C3%BCrnberg-Stadium.jpg
https://cdn.ifxsoccer.com/wp-content/uploads/1.FC_.Nurnberg-women-team.jpg
https://cdn.ifxsoccer.com/wp-content/uploads/2019/02/arow.png
https://cdn.ifxsoccer.com/wp-content/uploads/20190802103342/CyrilleTSV.jpg
https://cdn.ifxsoccer.com/wp-content/uploads/20190805070051/DAVE-ANDREYCHUK.jpg
https://cdn.ifxsoccer.com/wp-content/uploads/20190805080357/2.bundesliga-Team-defeat.jpg
https://cdn.ifxsoccer.com/wp-content/uploads/20190805084715/Mallette-Midfielder-signs.jpg
https://cdn.ifxsoccer.com/wp-content/uploads/20190805090510/Pletz.jpg
https://cdn.ifxsoccer.com/wp-content/uploads/20190805092252/IFX-Goalkeeper-Faerber.jpg
https://cdn.ifxsoccer.com/wp-content/uploads/20190805093814/UCL-2013-Champion.jpg
https://cdn.ifxsoccer.com/wp-content/uploads/20190805095148/Preview-UCL-2013.jpg
https://cdn.ifxsoccer.com/wp-content/uploads/20190805104439/UCL-2013-Preview.jpg
https://cdn.ifxsoccer.com/wp-content/uploads/20190805172004/Estadio-Santiago-Bernabeu.jpg
https://cdn.ifxsoccer.com/wp-content/uploads/20190806053113/NateWeiss.jpg
https://cdn.ifxsoccer.com/wp-content/uploads/20190806054407/SebastianVallejo-El-Salvador.jpg
https://cdn.ifxsoccer.com/wp-content/uploads/20190806060537/Mahon-takes-Bayern-Munich-reserves.jpg
https://cdn.ifxsoccer.com/wp-content/uploads/20190806065007/USMNT-logo.jpg
https://cdn.ifxsoccer.com/wp-content/uploads/20190806065803/Pimienta.jpg
https://cdn.ifxsoccer.com/wp-content/uploads/20190806070710/Mahon-Debut-Germany.jpg
https://cdn.ifxsoccer.com/wp-content/uploads/20190806071535/Mahon-signs-Frohnlach.jpg
https://cdn.ifxsoccer.com/wp-content/uploads/20190806074330/Shiposh-HighSchool-soccer-Germany.jpg
https://cdn.ifxsoccer.com/wp-content/uploads/20190806080934/Westfalia-04.jpg
https://cdn.ifxsoccer.com/wp-content/uploads/20190806083507/Syed-UD-Ronda.jpg
https://cdn.ifxsoccer.com/wp-content/uploads/20190806091526/MICHIGAN-SOCCER-STAR-ELIZABETH-MULLIN.jpg
https://cdn.ifxsoccer.com/wp-content/uploads/20190806093355/TO-PLAY-FOR-SG-QUELLE-F%C3%9CRTH.jpg
https://cdn.ifxsoccer.com/wp-content/uploads/20190806094935/GrantFaddentrialsFeucht.jpg
https://cdn.ifxsoccer.com/wp-content/uploads/20190806100406/BaiersdorferVsPostSV.jpg
https://cdn.ifxsoccer.com/wp-content/uploads/20190806165229/FC-Frankfurt-Zwigert.jpg
https://cdn.ifxsoccer.com/wp-content/uploads/20190806191953/Elliott-Swigert-Youth-Germany.jpg
https://cdn.ifxsoccer.com/wp-content/uploads/20190806194419/BrazilianFootballerInGermany.jpg
https://cdn.ifxsoccer.com/wp-content/uploads/20190806201430/European-League-2012.jpg
https://cdn.ifxsoccer.com/wp-content/uploads/20190807055607/JORDAN-FERRELL-plays-in-Germany.jpg
https://cdn.ifxsoccer.com/wp-content/uploads/20190807064540/YanksAbroad-US-soccer.jpg
https://cdn.ifxsoccer.com/wp-content/uploads/20190807065625/BrianLevy-plays-Spain.jpg
https://cdn.ifxsoccer.com/wp-content/uploads/20190816082958/top-youth-players-germany-program.jpg
https://cdn.ifxsoccer.com/wp-content/uploads/20190816083914/FC-Dallas-Sam-Ebstein.jpg
https://cdn.ifxsoccer.com/wp-content/uploads/20190816085141/MLS-soccer-player-Brendan-McDonough.jpg
https://cdn.ifxsoccer.com/wp-content/uploads/20190827130955/AdamLee-Baiersdorfer.jpg
https://cdn.ifxsoccer.com/wp-content/uploads/20190827143319/SamuelAlzate1.jpg
https://cdn.ifxsoccer.com/wp-content/uploads/20190827204011/Bournemouth-Poole-Best-English-School-01.jpg
https://cdn.ifxsoccer.com/wp-content/uploads/20190828153322/spanish-language.jpg
https://cdn.ifxsoccer.com/wp-content/uploads/20190828161451/Cole-Dicicco.jpg
https://cdn.ifxsoccer.com/wp-content/uploads/20190902113721/TeamToursGermany01.jpg
https://cdn.ifxsoccer.com/wp-content/uploads/20190904132227/NateDrew-Goalkeeper-in-Germany.jpg
https://cdn.ifxsoccer.com/wp-content/uploads/20190919100711/RealFederacionEspanolaDeFutbol.jpg
https://cdn.ifxsoccer.com/wp-content/uploads/20190924104255/JosephPaone-1.jpg
https://cdn.ifxsoccer.com/wp-content/uploads/20190927140103/DSC07793-1024x576.jpg
https://cdn.ifxsoccer.com/wp-content/uploads/20191029095644/City-Football-Language-Course-1.jpg
https://cdn.ifxsoccer.com/wp-content/uploads/20191029101534/City-Football-Performance-Boys-course-1.jpg
https://cdn.ifxsoccer.com/wp-content/uploads/20191029103323/City-Football-Girls-Performance-Course-2.jpg
https://cdn.ifxsoccer.com/wp-content/uploads/20191029104932/City-Football-Development-Course-3.jpg
https://cdn.ifxsoccer.com/wp-content/uploads/20191114125431/Nike-Product-Image.jpg
https://cdn.ifxsoccer.com/wp-content/uploads/20191114142258/German-University-Program.jpg
https://cdn.ifxsoccer.com/wp-content/uploads/20191120140254/Soccer-with-English-Language-Program.jpg
https://cdn.ifxsoccer.com/wp-content/uploads/20191128072703/RMFCEProduct-Image2020.jpg

Sysnet Scanning Management System May 18, 2022 Page 20


PCI Scan Vulnerability Report

https://cdn.ifxsoccer.com/wp-content/uploads/20191128081603/RFEF-Product-Logo.jpg
https://cdn.ifxsoccer.com/wp-content/uploads/20191128134351/RFEF-Soccer-Campus-Madrid-2020-1.jpg
https://cdn.ifxsoccer.com/wp-content/uploads/20191203190056/Geovannie-Lake.jpg
https://cdn.ifxsoccer.com/wp-content/uploads/20200219104143/IFX-Soccer-Valencia-Academy-Kenan-1.jpg
https://cdn.ifxsoccer.com/wp-content/uploads/20200219104244/Soccer-tryouts-Mexico-1.jpg
https://cdn.ifxsoccer.com/wp-content/uploads/20200219104450/RodrigoToU23PR-1.jpg
https://cdn.ifxsoccer.com/wp-content/uploads/20200220130031/training-facility-Barcelona-CE-Europa-1.jpg
https://cdn.ifxsoccer.com/wp-content/uploads/20200220132152/Youth-soccer-tours-Spain-18.jpg
https://cdn.ifxsoccer.com/wp-content/uploads/20200220135620/European-soccer-tour-vacation-Spain-12.jpg
https://cdn.ifxsoccer.com/wp-content/uploads/20200221093748/premier-training-center-soccer-Zaragoza-2.jpg
https://cdn.ifxsoccer.com/wp-content/uploads/20200221095834/soccer-facilities-Valencia-team-tours-5.jpg
https://cdn.ifxsoccer.com/wp-content/uploads/20200225084436/Spain-Team-Tour-Product.jpg
https://cdn.ifxsoccer.com/wp-content/uploads/20200303103456/opposing-italian-soccer-players.jpg
https://cdn.ifxsoccer.com/wp-content/uploads/20200306154153/Kayden-plays-soccer-in-Spain.jpg
https://cdn.ifxsoccer.com/wp-content/uploads/20200307105820/Gonzalo-Plays-third-Bundesliga.jpg
https://cdn.ifxsoccer.com/wp-content/uploads/20200309145633/JamenZanderCD-Fleta.jpg
https://cdn.ifxsoccer.com/wp-content/uploads/20200312123216/England-Soccer-Tours-product.jpg
https://cdn.ifxsoccer.com/wp-content/uploads/20200330103838/Joseph-play-soccer-in-England.jpg
https://cdn.ifxsoccer.com/wp-content/uploads/20200409190357/CovidSoccer.jpg
https://cdn.ifxsoccer.com/wp-content/uploads/20200410101658/JOrdanFeatured.jpg
https://cdn.ifxsoccer.com/wp-content/uploads/20200429093204/AussieGoalkeeperFaerber.jpg
https://cdn.ifxsoccer.com/wp-content/uploads/20200501152929/HowToGetBetterAtSoccer.jpg
https://cdn.ifxsoccer.com/wp-content/uploads/20200612135455/HPSACADEMY.jpg
https://cdn.ifxsoccer.com/wp-content/uploads/20200707103611/cleats-.jpg
https://cdn.ifxsoccer.com/wp-content/uploads/20200709143406/How-train-a-pro-soccer-player.jpg
https://cdn.ifxsoccer.com/wp-content/uploads/20200720083211/College-Soccer-Gap-yeasr-Thumbnail.jpg
https://cdn.ifxsoccer.com/wp-content/uploads/20200727110556/Passport.jpg
https://cdn.ifxsoccer.com/wp-content/uploads/20200806074327/real-madrid-soccer-team.jpg
https://cdn.ifxsoccer.com/wp-content/uploads/20200826151719/IFX-soccer-academy-training-Germany-11-1024x768.jpg
https://cdn.ifxsoccer.com/wp-content/uploads/20200826154852/Nic-Jandeleit-Quelle.jpg
https://cdn.ifxsoccer.com/wp-content/uploads/20200908123445/lukasH.jpg
https://cdn.ifxsoccer.com/wp-content/uploads/20200909100905/American-soccer-player-signs-svg-steinachgrund-18-1024x725.jpg
https://cdn.ifxsoccer.com/wp-content/uploads/20200910083624/IFX-Soccer-training-Germany-Huntington-1-1024x725.jpg
https://cdn.ifxsoccer.com/wp-content/uploads/20200910095614/IFX-soccer-players-teambuilding-15.jpg
https://cdn.ifxsoccer.com/wp-content/uploads/20200916062133/Francis.jpg
https://cdn.ifxsoccer.com/wp-content/uploads/20200916070122/Soccer-academy-training-Francis-Barilo-9.jpg
https://cdn.ifxsoccer.com/wp-content/uploads/20200916070257/soccer-training-german-club-Ottensoos-19.jpg
https://cdn.ifxsoccer.com/wp-content/uploads/20200917141533/Tedy.jpg
https://cdn.ifxsoccer.com/wp-content/uploads/20200918065248/soccer-trials-germany-ASV-Veitsbronn-Siegelsdorf-17-1024x683.jpg
https://cdn.ifxsoccer.com/wp-content/uploads/20200918070424/soccer-academy-ifx-germany-Theodore-schulte-5-1024x682.jpg
https://cdn.ifxsoccer.com/wp-content/uploads/20200929124222/kamronLowRes.jpg
https://cdn.ifxsoccer.com/wp-content/uploads/20200929153133/soccer-academy-training-Kamron-10-1024x682.jpg
https://cdn.ifxsoccer.com/wp-content/uploads/20201006080719/Bournemouth-product.jpg
https://cdn.ifxsoccer.com/wp-content/uploads/20201019085302/chelsea-with-nike-football-1.jpg
https://cdn.ifxsoccer.com/wp-content/uploads/20201021142736/get-soccer-scholarship-USA.jpg
https://cdn.ifxsoccer.com/wp-content/uploads/20201029095432/IFX-English-football-academy-7-1024x682.jpg
https://cdn.ifxsoccer.com/wp-content/uploads/20201029095630/English-Football-Trials-9-1024x682.jpg
https://cdn.ifxsoccer.com/wp-content/uploads/20201029095909/Youth-English-Football-Academy1-1024x682.jpg
https://cdn.ifxsoccer.com/wp-content/uploads/20201104143448/WestHamUnited-Ratio-Product.jpg
https://cdn.ifxsoccer.com/wp-content/uploads/20201123110336/SportingCP-ratio.jpg
https://cdn.ifxsoccer.com/wp-content/uploads/20201126093107/ITALY6.jpg
https://cdn.ifxsoccer.com/wp-content/uploads/20201126094425/valencia.jpg
https://cdn.ifxsoccer.com/wp-content/uploads/20201209152545/man-city-football.camp_.jpg
https://cdn.ifxsoccer.com/wp-content/uploads/20201214085009/soccer-agent-germany.jpg
https://cdn.ifxsoccer.com/wp-content/uploads/20210104113800/Rangers-Glasgow.jpg
https://cdn.ifxsoccer.com/wp-content/uploads/20210114113840/soccer-player-cv.jpg

Sysnet Scanning Management System May 18, 2022 Page 21


PCI Scan Vulnerability Report

https://cdn.ifxsoccer.com/wp-content/uploads/20210125115130/Matthew-hoppe-bundesliga.jpg
https://cdn.ifxsoccer.com/wp-content/uploads/20210209160257/Youth-Soccer-Camps-2021.jpg
https://cdn.ifxsoccer.com/wp-content/uploads/20210312143847/GERMAN-SOCCER-CAMPS.jpg
https://cdn.ifxsoccer.com/wp-content/uploads/20210416125502/IFXsoccer-Youth-Bundesliga-transfer-1.jpg
https://cdn.ifxsoccer.com/wp-content/uploads/20210421090400/Germany-Football-Youth-Soccer-Academies-32-1024x768.jpg
https://cdn.ifxsoccer.com/wp-content/uploads/20210421102720/IFX-German-Football-Academy-boarders-22-1024x768.jpg
https://cdn.ifxsoccer.com/wp-content/uploads/20210506135452/ADA-soccer-trials-spain.jpg
https://cdn.ifxsoccer.com/wp-content/uploads/20210507120222/Spain-soccer-academy-trials-8-1024x532.jpg
https://cdn.ifxsoccer.com/wp-content/uploads/20210507120254/Spain-soccer-academy-trials-13-1024x460.jpg
https://cdn.ifxsoccer.com/wp-content/uploads/20210510183401/wu%CC%88rzburger-kickers.jpg
https://cdn.ifxsoccer.com/wp-content/uploads/20210511134219/2-Bundesliga-club-soccer-trials-Turville-1024x768.jpg
https://cdn.ifxsoccer.com/wp-content/uploads/20210725154719/kyleDevost1.jpg
https://cdn.ifxsoccer.com/wp-content/uploads/20210730140250/Riley-2.jpg
https://cdn.ifxsoccer.com/wp-content/uploads/20210809081837/PHOTO-2021-07-28-18-38-10-1024x768.jpg
https://cdn.ifxsoccer.com/wp-content/uploads/20210816151359/Tyriq-sign-with-Gutenstetten.jpg
https://cdn.ifxsoccer.com/wp-content/uploads/20210819110950/skLauf-players.jpg
https://cdn.ifxsoccer.com/wp-content/uploads/20210823161057/DanielGarciajpg.jpg
https://cdn.ifxsoccer.com/wp-content/uploads/20210826073454/MaxRitter.jpg
https://cdn.ifxsoccer.com/wp-content/uploads/20210826125757/NATHAN.jpg
https://cdn.ifxsoccer.com/wp-content/uploads/20210927071449/theICEF-Ratio-Product-Image.jpg
https://cdn.ifxsoccer.com/wp-content/uploads/20211013170928/Gonzalo1.jpg
https://cdn.ifxsoccer.com/wp-content/uploads/20211015124145/LiverpoolFC-Academy-Camps-with-IFXsoccer.jpg
https://cdn.ifxsoccer.com/wp-content/uploads/20211018143210/LFC-international-academy-summer-camp-players-16-1024x683.jpg
https://cdn.ifxsoccer.com/wp-content/uploads/20211018143519/LFC-international-academy-facilities-3-1024x683.jpg
https://cdn.ifxsoccer.com/wp-content/uploads/20211018143926/LFC-international-academy-workshops-8-1024x683.jpg
https://cdn.ifxsoccer.com/wp-content/uploads/20211028135538/FTFC-Girls-soccer-program-UK-3-1024x683.jpg
https://cdn.ifxsoccer.com/wp-content/uploads/20211028140008/FTFC-Boys-soccer-program-UK-2-1024x683.jpg
https://cdn.ifxsoccer.com/wp-content/uploads/20211112124018/Rossall-Football.jpg
https://cdn.ifxsoccer.com/wp-content/uploads/20211112125206/FleetwoodTown-product-photo.jpg
https://cdn.ifxsoccer.com/wp-content/uploads/20211119112232/Venues-WHU-foundation-program-1-1024x980.jpg
https://cdn.ifxsoccer.com/wp-content/uploads/20211119112311/Venues-WHU-foundation-program-5-1024x683.jpg
https://cdn.ifxsoccer.com/wp-content/uploads/20211119112339/Venues-WHU-foundation-program-6-1024x756.jpg
https://cdn.ifxsoccer.com/wp-content/uploads/20211210105424/aquinas-school-madrid-7-1024x683.jpg
https://cdn.ifxsoccer.com/wp-content/uploads/20211210121253/getafe-international-residential-program-15-768x1024.jpg
https://cdn.ifxsoccer.com/wp-content/uploads/20211213163713/girls-soccer-camp-RMFCE-2-1024x683.jpg
https://cdn.ifxsoccer.com/wp-content/uploads/20211213164708/RMFCE-training-camp-4-1024x681.jpg
https://cdn.ifxsoccer.com/wp-content/uploads/20211213165341/RMFCE-soccer-goalie-training-1-1024x683.jpg
https://cdn.ifxsoccer.com/wp-content/uploads/20211213170034/RMFCE-activities-at-the-camp-1-1024x681.jpg
https://cdn.ifxsoccer.com/wp-content/uploads/20211213172905/RMFCE-high-performance-camp-4-1024x768.jpg
https://cdn.ifxsoccer.com/wp-content/uploads/20211213174005/RatioTo90-Getafe-logo.jpg
https://cdn.ifxsoccer.com/wp-content/uploads/20211216080225/football-academy-in-spain1.jpg
https://cdn.ifxsoccer.com/wp-content/uploads/20211217082200/bayern-academy.jpg
https://cdn.ifxsoccer.com/wp-content/uploads/20211217133937/barcelona-soccer-academy.jpg
https://cdn.ifxsoccer.com/wp-content/uploads/20211217134938/portsmouth-football-academy-in-england.jpg
https://cdn.ifxsoccer.com/wp-content/uploads/20211217135421/football-academy-for-international-students-1.jpg
https://cdn.ifxsoccer.com/wp-content/uploads/20211217140029/soccer-academy-in-italy.jpg
https://cdn.ifxsoccer.com/wp-content/uploads/20211221140729/ratio-pro-year.jpg
https://cdn.ifxsoccer.com/wp-content/uploads/20211222101147/getafe-international-soccer-academy-10-1024x577.jpg
https://cdn.ifxsoccer.com/wp-content/uploads/20220121095202/ADA-academy-copia.jpg
https://cdn.ifxsoccer.com/wp-content/uploads/20220122143632/soccer-trials-2022-1024x784.png
https://cdn.ifxsoccer.com/wp-content/uploads/20220124112414/Product-Youth-Brasil.jpg
https://cdn.ifxsoccer.com/wp-content/uploads/20220203185045/Max-Dennis-Soccerr-Academy-Valencia-2-1.jpg
https://cdn.ifxsoccer.com/wp-content/uploads/20220217123133/Youth-Summer-IFX-Germany-DSC00013.jpg
https://cdn.ifxsoccer.com/wp-content/uploads/20220222132712/Vilardi-Trials-in-Italy-1.jpg
https://cdn.ifxsoccer.com/wp-content/uploads/20220222133223/CarpiFC-Italy-1.jpg
https://cdn.ifxsoccer.com/wp-content/uploads/20220222133539/CarpiKable-1.jpg

Sysnet Scanning Management System May 18, 2022 Page 22


PCI Scan Vulnerability Report

https://cdn.ifxsoccer.com/wp-content/uploads/20220307102229/WHUF-Choices-Ratio-Product.jpg
https://cdn.ifxsoccer.com/wp-content/uploads/20220502100830/SchlotheimU17Team.jpg
https://cdn.ifxsoccer.com/wp-content/uploads/20220502102828/pro-soccer-training-program-room3-1024x768.jpg
https://cdn.ifxsoccer.com/wp-content/uploads/20220510192523/kyleDevostForSCFeucht.jpg
https://cdn.ifxsoccer.com/wp-content/uploads/20220511120840/Kyle-Devost-soccer-training-Germany-1-1024x683.jpg
https://cdn.ifxsoccer.com/wp-content/uploads/4yearPlan.jpg
https://cdn.ifxsoccer.com/wp-content/uploads/AFC-BournemouthLogo.jpg
https://cdn.ifxsoccer.com/wp-content/uploads/ARMASWALKER-MORENO.jpg
https://cdn.ifxsoccer.com/wp-content/uploads/ASV-Vach-II-Antonio.jpg
https://cdn.ifxsoccer.com/wp-content/uploads/AUSTIN-ZERINGUE.jpg
https://cdn.ifxsoccer.com/wp-content/uploads/Abhiran-Garrapinillos.jpg
https://cdn.ifxsoccer.com/wp-content/uploads/Adrian-ASV-Vach.jpg
https://cdn.ifxsoccer.com/wp-content/uploads/Ahmed-Zaky-set-for-San-Francisco-Deltas-trials.jpg
https://cdn.ifxsoccer.com/wp-content/uploads/Aidan-Quelle-1FCN-U19.jpg
https://cdn.ifxsoccer.com/wp-content/uploads/AidanTucker.jpg
https://cdn.ifxsoccer.com/wp-content/uploads/Altissimo-di-Modena.jpg
https://cdn.ifxsoccer.com/wp-content/uploads/American-soccer-player-Schaffer.jpg
https://cdn.ifxsoccer.com/wp-content/uploads/Architecture-Fu%CC%88rth.jpg
https://cdn.ifxsoccer.com/wp-content/uploads/AronRudich.jpg
https://cdn.ifxsoccer.com/wp-content/uploads/Arsenal-Soccer.jpg
https://cdn.ifxsoccer.com/wp-content/uploads/Ashaan-soccer-trial-SG-Quelle.jpg
https://cdn.ifxsoccer.com/wp-content/uploads/Atletico-de-Madrid-academy.jpg
https://cdn.ifxsoccer.com/wp-content/uploads/BRAUNSCHWEIG-GERMANY.jpg
https://cdn.ifxsoccer.com/wp-content/uploads/BallisticUnited.jpg
https://cdn.ifxsoccer.com/wp-content/uploads/Barcelona-Camp-1.jpg
https://cdn.ifxsoccer.com/wp-content/uploads/Barcelona-Soccer-Camp.jpg
https://cdn.ifxsoccer.com/wp-content/uploads/Bayern-takes-MLS-stars.jpg
https://cdn.ifxsoccer.com/wp-content/uploads/Benefits-of-BEING-ON-A-SOCCER-TEAM.jpg
https://cdn.ifxsoccer.com/wp-content/uploads/Benefits-of-Youth-Soccer.jpg
https://cdn.ifxsoccer.com/wp-content/uploads/Beya-bags-goal-Newport.jpg
https://cdn.ifxsoccer.com/wp-content/uploads/BournemouthIOW.jpg
https://cdn.ifxsoccer.com/wp-content/uploads/Brazil2014.jpg
https://cdn.ifxsoccer.com/wp-content/uploads/BrendanRuizSoccerTrial.jpg
https://cdn.ifxsoccer.com/wp-content/uploads/Brighton-Pier-Englandjpg-1024x341.jpg
https://cdn.ifxsoccer.com/wp-content/uploads/Brighton-Pier-UK.jpg
https://cdn.ifxsoccer.com/wp-content/uploads/Bruno-Aparicio.jpg
https://cdn.ifxsoccer.com/wp-content/uploads/CEJupiter-Spain-Sydney.jpg
https://cdn.ifxsoccer.com/wp-content/uploads/CF-San-Fernando-Spain.jpg
https://cdn.ifxsoccer.com/wp-content/uploads/CONCACAF2017.jpg
https://cdn.ifxsoccer.com/wp-content/uploads/Cadiz-beach.jpg
https://cdn.ifxsoccer.com/wp-content/uploads/Cameron-at-FC-Stein.jpg
https://cdn.ifxsoccer.com/wp-content/uploads/CanadianProStriker.jpg
https://cdn.ifxsoccer.com/wp-content/uploads/Champions-League-blog.jpg
https://cdn.ifxsoccer.com/wp-content/uploads/Chris-Rumisek-SG-Quelle.jpg
https://cdn.ifxsoccer.com/wp-content/uploads/ColdDropValencia2.jpg
https://cdn.ifxsoccer.com/wp-content/uploads/Come-to-Spain.jpg
https://cdn.ifxsoccer.com/wp-content/uploads/CopaAmerica2016USA.jpg
https://cdn.ifxsoccer.com/wp-content/uploads/CopaAmerica2018.jpg
https://cdn.ifxsoccer.com/wp-content/uploads/Cyrille.jpg
https://cdn.ifxsoccer.com/wp-content/uploads/DANIEL-VALOVIS.jpg
https://cdn.ifxsoccer.com/wp-content/uploads/DFB.jpg
https://cdn.ifxsoccer.com/wp-content/uploads/DJK-Don-Bosco-Bamberg-Soccer.jpg
https://cdn.ifxsoccer.com/wp-content/uploads/DJK-Don-Bosco-Bamberg.jpg
https://cdn.ifxsoccer.com/wp-content/uploads/Daniel-in-Barcelona-Academy.jpg
https://cdn.ifxsoccer.com/wp-content/uploads/Danish-striker-Louka-Andreasen.jpg
https://cdn.ifxsoccer.com/wp-content/uploads/Dany-Djoufack-1.jpg

Sysnet Scanning Management System May 18, 2022 Page 23


PCI Scan Vulnerability Report

https://cdn.ifxsoccer.com/wp-content/uploads/Dany.jpg
https://cdn.ifxsoccer.com/wp-content/uploads/Dron.jpg
https://cdn.ifxsoccer.com/wp-content/uploads/ELLIOTT-SWIGERT-AND-1.-FC-FRANKFURT.jpg
https://cdn.ifxsoccer.com/wp-content/uploads/Education-in-England.jpg
https://cdn.ifxsoccer.com/wp-content/uploads/EintrachBamberg.jpg
https://cdn.ifxsoccer.com/wp-content/uploads/EliGoldmanPenyaAnguera.jpg
https://cdn.ifxsoccer.com/wp-content/uploads/EthanRiddell-Soccer-in-Spain.jpg
https://cdn.ifxsoccer.com/wp-content/uploads/FC-BARCELONA-camps.jpg
https://cdn.ifxsoccer.com/wp-content/uploads/FC-Bayern-stadium.jpg
https://cdn.ifxsoccer.com/wp-content/uploads/FC-Magdeburg.jpg
https://cdn.ifxsoccer.com/wp-content/uploads/FC-W%C3%BCrzburger-Kickers.jpg
https://cdn.ifxsoccer.com/wp-content/uploads/FSV-Erlangen-Bruck.jpg
https://cdn.ifxsoccer.com/wp-content/uploads/FSV-Zwickau-Elliott..jpg
https://cdn.ifxsoccer.com/wp-content/uploads/FormatMainPhoto-1.jpg
https://cdn.ifxsoccer.com/wp-content/uploads/FormatMainPhoto.jpg
https://cdn.ifxsoccer.com/wp-content/uploads/Friedlander.jpg
https://cdn.ifxsoccer.com/wp-content/uploads/GIS.jpg
https://cdn.ifxsoccer.com/wp-content/uploads/GabrielDalpra.jpg
https://cdn.ifxsoccer.com/wp-content/uploads/GabrielPadilla.jpg
https://cdn.ifxsoccer.com/wp-content/uploads/German-Club-1FC-Feucht.jpg
https://cdn.ifxsoccer.com/wp-content/uploads/German-Soccer-Club-Eltersdorf.jpg
https://cdn.ifxsoccer.com/wp-content/uploads/German-Soccer-Club-Neumarkt.jpg
https://cdn.ifxsoccer.com/wp-content/uploads/German-Soccer-Youth-BSV-MENDEN.jpg
https://cdn.ifxsoccer.com/wp-content/uploads/German-soccer-club-Weiden.jpg
https://cdn.ifxsoccer.com/wp-content/uploads/Germany.jpg
https://cdn.ifxsoccer.com/wp-content/uploads/Gerson-Reyes.jpg
https://cdn.ifxsoccer.com/wp-content/uploads/Goalkeeper-Camp-Germany.jpg
https://cdn.ifxsoccer.com/wp-content/uploads/Goalkeeper-Camps-in-Germany.jpg
https://cdn.ifxsoccer.com/wp-content/uploads/Goalkeeper-in-Germany-Anja.jpg
https://cdn.ifxsoccer.com/wp-content/uploads/Gonzalo-Eintrach.jpg
https://cdn.ifxsoccer.com/wp-content/uploads/HOLZWICKEDER-SC-Ben.jpg
https://cdn.ifxsoccer.com/wp-content/uploads/Haley-Quelle.jpg
https://cdn.ifxsoccer.com/wp-content/uploads/Haley-made-team-SG-Quelle-U19.jpg
https://cdn.ifxsoccer.com/wp-content/uploads/Harrison-lee.jpg
https://cdn.ifxsoccer.com/wp-content/uploads/Henry-Volkmann.jpg
https://cdn.ifxsoccer.com/wp-content/uploads/HernanColrtesInsignia.jpg
https://cdn.ifxsoccer.com/wp-content/uploads/Hobby.jpg
https://cdn.ifxsoccer.com/wp-content/uploads/Host-Family-in-Europe.jpg
https://cdn.ifxsoccer.com/wp-content/uploads/IFX-N%C3%BCrnberg-Summer.jpg
https://cdn.ifxsoccer.com/wp-content/uploads/IFX-Soccer-Valencia.jpg
https://cdn.ifxsoccer.com/wp-content/uploads/IFX-Spain-Players.jpg
https://cdn.ifxsoccer.com/wp-content/uploads/IFX-players-Seligenporten.jpg
https://cdn.ifxsoccer.com/wp-content/uploads/International-Soccer-Academy-Germany.jpg
https://cdn.ifxsoccer.com/wp-content/uploads/International-Soccer-Camp-2016.jpg
https://cdn.ifxsoccer.com/wp-content/uploads/JRegensburg.jpg
https://cdn.ifxsoccer.com/wp-content/uploads/Jacob-Fleta-Spain.jpg
https://cdn.ifxsoccer.com/wp-content/uploads/JenaFaithLi.jpg
https://cdn.ifxsoccer.com/wp-content/uploads/Joseph.jpg
https://cdn.ifxsoccer.com/wp-content/uploads/JulianGreen.jpg
https://cdn.ifxsoccer.com/wp-content/uploads/Juliana-Ratton.jpg
https://cdn.ifxsoccer.com/wp-content/uploads/JurgenKlinsmann.jpg
https://cdn.ifxsoccer.com/wp-content/uploads/KYLE-FRUDAKIS.jpg
https://cdn.ifxsoccer.com/wp-content/uploads/Kallenbach-Seligenporten.jpg
https://cdn.ifxsoccer.com/wp-content/uploads/KenyanFootballerThumbi.jpg
https://cdn.ifxsoccer.com/wp-content/uploads/Kevin-signs-ASV-Vach.jpg
https://cdn.ifxsoccer.com/wp-content/uploads/Kick-off-season.jpg

Sysnet Scanning Management System May 18, 2022 Page 24


PCI Scan Vulnerability Report

https://cdn.ifxsoccer.com/wp-content/uploads/Ko%CC%88ln-from-dom.jpg
https://cdn.ifxsoccer.com/wp-content/uploads/Lenis.jpg
https://cdn.ifxsoccer.com/wp-content/uploads/LiverpoolLogo.jpg
https://cdn.ifxsoccer.com/wp-content/uploads/London-Eye.jpg
https://cdn.ifxsoccer.com/wp-content/uploads/MLSstarsV-BayernMunich.jpg
https://cdn.ifxsoccer.com/wp-content/uploads/MarcoVillar.jpg
https://cdn.ifxsoccer.com/wp-content/uploads/Marvin.jpg
https://cdn.ifxsoccer.com/wp-content/uploads/McClay_signing_02-1.jpg
https://cdn.ifxsoccer.com/wp-content/uploads/McPharlanEspluguenc.jpg
https://cdn.ifxsoccer.com/wp-content/uploads/Memisevic.jpg
https://cdn.ifxsoccer.com/wp-content/uploads/Memmelsdorf-Rodrigo.jpg
https://cdn.ifxsoccer.com/wp-content/uploads/Mexico-Scouting-Camp.jpg
https://cdn.ifxsoccer.com/wp-content/uploads/Michael-Carlson-Agent.jpg
https://cdn.ifxsoccer.com/wp-content/uploads/Michael-Carlson-Soccer-Agent-Germany-1.jpg
https://cdn.ifxsoccer.com/wp-content/uploads/Michael-Carlson-Soccer-Agent-Germany-1024x628.jpg
https://cdn.ifxsoccer.com/wp-content/uploads/Michael-Sheridan.jpg
https://cdn.ifxsoccer.com/wp-content/uploads/Mike-Carlson-Soccer-Agent.jpg
https://cdn.ifxsoccer.com/wp-content/uploads/Moneysoccer.jpg
https://cdn.ifxsoccer.com/wp-content/uploads/Monguillon.jpg
https://cdn.ifxsoccer.com/wp-content/uploads/Nabeel-Memmelsdorf.jpg
https://cdn.ifxsoccer.com/wp-content/uploads/Nathaniel.jpg
https://cdn.ifxsoccer.com/wp-content/uploads/Nick-Baiersdorf-BSV.jpg
https://cdn.ifxsoccer.com/wp-content/uploads/Nick-Bonneau-UD-Gornal.jpg
https://cdn.ifxsoccer.com/wp-content/uploads/NoahYang.jpg
https://cdn.ifxsoccer.com/wp-content/uploads/Nuremberg-IFX-Soccer.jpg
https://cdn.ifxsoccer.com/wp-content/uploads/Nurnberg-cover.jpg
https://cdn.ifxsoccer.com/wp-content/uploads/ORLANDO-CITY-SC.jpg
https://cdn.ifxsoccer.com/wp-content/uploads/PB-Anguera-Eli-Goldman.jpg
https://cdn.ifxsoccer.com/wp-content/uploads/Petkov-1.jpg
https://cdn.ifxsoccer.com/wp-content/uploads/Playing-Fussball.jpg
https://cdn.ifxsoccer.com/wp-content/uploads/PokalLogoDFB.jpg
https://cdn.ifxsoccer.com/wp-content/uploads/PremierLeague.jpg
https://cdn.ifxsoccer.com/wp-content/uploads/Puerta-de-Alcala-Madrid.jpg
https://cdn.ifxsoccer.com/wp-content/uploads/Pushka-Memmelsdorf.jpg
https://cdn.ifxsoccer.com/wp-content/uploads/QuelleVsGreutherFurth.jpg
https://cdn.ifxsoccer.com/wp-content/uploads/Raul-Rodriguez.jpg
https://cdn.ifxsoccer.com/wp-content/uploads/Riley.jpg
https://cdn.ifxsoccer.com/wp-content/uploads/Rodrigo-plays-SG-Nuremberg.jpg
https://cdn.ifxsoccer.com/wp-content/uploads/Rogelio-at-FSV-Erlangen-Bruck.jpg
https://cdn.ifxsoccer.com/wp-content/uploads/SG-Bettringen-Sitraka-Rakoto.jpg
https://cdn.ifxsoccer.com/wp-content/uploads/SHERIDAN.jpg
https://cdn.ifxsoccer.com/wp-content/uploads/SV-REISLINGEN-NEUHAUS-IN-WOLFSBURG.jpg
https://cdn.ifxsoccer.com/wp-content/uploads/Saif-Danger.jpg
https://cdn.ifxsoccer.com/wp-content/uploads/Schwaba-Kevin.jpg
https://cdn.ifxsoccer.com/wp-content/uploads/Schwabach-Simone.jpg
https://cdn.ifxsoccer.com/wp-content/uploads/Seligenporten-Andreas.jpg
https://cdn.ifxsoccer.com/wp-content/uploads/Seligenporten-Kamron.jpg
https://cdn.ifxsoccer.com/wp-content/uploads/Sergio-Alvarez-Bruck.jpg
https://cdn.ifxsoccer.com/wp-content/uploads/Seth.jpg
https://cdn.ifxsoccer.com/wp-content/uploads/Shehab-signs-contract-Seligenporten.jpg
https://cdn.ifxsoccer.com/wp-content/uploads/Soccer-Clubs-Germany-FSV-Bayern-Munich.jpg
https://cdn.ifxsoccer.com/wp-content/uploads/Soccer-Spanish.jpg
https://cdn.ifxsoccer.com/wp-content/uploads/Soccer-Trials-at-Quelle.jpg
https://cdn.ifxsoccer.com/wp-content/uploads/Soccer-after-high-school.jpg
https://cdn.ifxsoccer.com/wp-content/uploads/Spain-soccer-club-FC-Levante.jpg
https://cdn.ifxsoccer.com/wp-content/uploads/Study-German-Language.jpg

Sysnet Scanning Management System May 18, 2022 Page 25


PCI Scan Vulnerability Report

https://cdn.ifxsoccer.com/wp-content/uploads/TJ-Hogan.jpg
https://cdn.ifxsoccer.com/wp-content/uploads/TRAINER-HANS-J%C3%9CRGEN-HEIDENREICH.jpg
https://cdn.ifxsoccer.com/wp-content/uploads/Tornejuvenil.jpg
https://cdn.ifxsoccer.com/wp-content/uploads/TristanDebutNeumarkt.jpg
https://cdn.ifxsoccer.com/wp-content/uploads/TristanWatson.jpg
https://cdn.ifxsoccer.com/wp-content/uploads/U19-BAYERNLIGA-KICKS-OFF.jpg
https://cdn.ifxsoccer.com/wp-content/uploads/VFB-Linz-Kenny.jpg
https://cdn.ifxsoccer.com/wp-content/uploads/Youth-Year-England.jpg
https://cdn.ifxsoccer.com/wp-content/uploads/Zaragoza-bridge-1024x341.jpg
https://cdn.ifxsoccer.com/wp-content/uploads/aLifeTooShort.jpg
https://cdn.ifxsoccer.com/wp-content/uploads/academy-soccer-teams-1024x341.jpg
https://cdn.ifxsoccer.com/wp-content/uploads/apply-for-football-academy-in-england.jpg
https://cdn.ifxsoccer.com/wp-content/uploads/architecture-Valencia.jpg
https://cdn.ifxsoccer.com/wp-content/uploads/bournemouth-Beach.jpg
https://cdn.ifxsoccer.com/wp-content/uploads/brazil-academy-soccer.jpg
https://cdn.ifxsoccer.com/wp-content/uploads/brazil-rio-de-janeiro-12.jpg
https://cdn.ifxsoccer.com/wp-content/uploads/carpi-old-square.jpg
https://cdn.ifxsoccer.com/wp-content/uploads/enre-can-progression.jpg
https://cdn.ifxsoccer.com/wp-content/uploads/fashion-soccer-tshirts.jpg
https://cdn.ifxsoccer.com/wp-content/uploads/gallery/andreasen-spvgg-greuther-furth/Greuther-Fuerth-Pro-Soccer-Trials-1.JPG
https://cdn.ifxsoccer.com/wp-content/uploads/gallery/barcelona/barcelonadsc00823.jpg
https://cdn.ifxsoccer.com/wp-content/uploads/gallery/bournemouth2/Bournemouth-Soccer-Program.jpg
https://cdn.ifxsoccer.com/wp-content/uploads/gallery/elliott-ifx-zwickau/IFX-Soccer-Zwickau-Elliott-4.jpg
https://cdn.ifxsoccer.com/wp-content/uploads/gallery/elliott-swigert/Frankfurt-Odr-1.JPG
https://cdn.ifxsoccer.com/wp-content/uploads/gallery/erasmo-residence-real-madrid/real-madrid-camps-erasmo.jpg
https://cdn.ifxsoccer.com/wp-content/uploads/gallery/eugene-heger-hostfamily-in-germany/Eugene-hostfamily.jpg
https://cdn.ifxsoccer.com/wp-content/uploads/gallery/football-academy-in-modena/modena1.jpg
https://cdn.ifxsoccer.com/wp-content/uploads/gallery/ifx-goalkeeper-camps-2016/Youth_Summer_IFX_Pro_30-Day_Goalkeeper_Training11.jpg
https://cdn.ifxsoccer.com/wp-content/uploads/gallery/marco-villar/Barcelona-soccer-academy-IFX-1.JPG
https://cdn.ifxsoccer.com/wp-content/uploads/gallery/marvin-torvic/1860-rosenheim-dsc01603.jpg
https://cdn.ifxsoccer.com/wp-content/uploads/gallery/pro-ifx-year-germany-federico-lenis/Pro_IFX_Year_Germany_Colombia_Soccer_Lenis1-1.JPG
https://cdn.ifxsoccer.com/wp-content/uploads/gallery/pro-year-ifx-spain-j-ratton/Pro_IFX_Year_Spain_Female_Soccer_Player_Ratton1.jpg
https://cdn.ifxsoccer.com/wp-content/uploads/gallery/soccer-goalie-pictures/german-goalkeeper-schools.jpg
https://cdn.ifxsoccer.com/wp-content/uploads/gallery/ssv-jahn-vs-unterhaching-15-16-season/BayernRegionalliga.jpg
https://cdn.ifxsoccer.com/wp-content/uploads/gallery/ssv-jahn-vs-unterhaching-15-16-season/IMG_2975.JPG
https://cdn.ifxsoccer.com/wp-content/uploads/gallery/tristan-watson-baunatal/becoming-pro-in-germany.jpg
https://cdn.ifxsoccer.com/wp-content/uploads/gallery/youth-summer-ifx-germany-2016/Youth_Summer_IFX_Germany_Soccer_Camp27.jpg
https://cdn.ifxsoccer.com/wp-content/uploads/gallery/ysifx-germany-2015/Youth-Summer-IFX-Germany-DSC00021.JPG
https://cdn.ifxsoccer.com/wp-content/uploads/gallery/yy-ifx-germany-gonzalo/IFX-Soccer-Gonzalo-in-Germany-1.JPG
https://cdn.ifxsoccer.com/wp-content/uploads/gallery/zaragoza-1/Zaragoza_001.JPG
https://cdn.ifxsoccer.com/wp-content/uploads/german-soccer-clubs.jpg
https://cdn.ifxsoccer.com/wp-content/uploads/kosovo.jpg
https://cdn.ifxsoccer.com/wp-content/uploads/meatballs-healthyfood.jpg
https://cdn.ifxsoccer.com/wp-content/uploads/michael-carlson-fifa-agents.jpg
https://cdn.ifxsoccer.com/wp-content/uploads/natural-beach-barcelona-1024x341.jpg
https://cdn.ifxsoccer.com/wp-content/uploads/padilla-signs-neumarkt.jpg
https://cdn.ifxsoccer.com/wp-content/uploads/soccer-Trials-at-Feucht.jpg
https://cdn.ifxsoccer.com/wp-content/uploads/soccer-academy-trials-international-students-1024x341.jpg
https://cdn.ifxsoccer.com/wp-content/uploads/soccer-debut.jpg
https://cdn.ifxsoccer.com/wp-content/uploads/soccer-goalkeeper-training.jpg
https://cdn.ifxsoccer.com/wp-content/uploads/soccer-players-Zaragoza.jpg
https://cdn.ifxsoccer.com/wp-content/uploads/soccer-training-camps-in-germany-1024x768.jpg
https://cdn.ifxsoccer.com/wp-content/uploads/soccer-trials-Fall-2014.jpg
https://cdn.ifxsoccer.com/wp-content/uploads/soccer-tryouts-germany.jpg
https://cdn.ifxsoccer.com/wp-content/uploads/swenson.jpg
https://cdn.ifxsoccer.com/wp-content/uploads/transfers-to-DJK-Bamberg.jpg

Sysnet Scanning Management System May 18, 2022 Page 26


PCI Scan Vulnerability Report

https://cdn.ifxsoccer.com/wp-content/uploads/trialWithCE-Mercantil.jpg
https://cdn.ifxsoccer.com/wp-content/uploads/tristan-interviewed.jpg
https://cdn.ifxsoccer.com/wp-content/uploads/twoEscobar.jpg
https://es.wikipedia.org/wiki/Copa_de_Alemania
https://www.sgquelle.de/
https://www.mlb.com/redsox
https://www.charlottesocceracademy.com/
https://www.ft-braunschweig.de/
https://www.acmilan.com/en
https://www.youtube.com/embed/8XO7nk6ZSRg
https://www.youtube.com/embed/RtudlVTe9kg
https://www.youtube.com/user/IFXSOCCER
https://www.youtube.com/watch?v=-7hZTOfBq48
https://www.youtube.com/watch?v=-u5vUb6pqZo&t=186s
https://www.youtube.com/watch?v=0qBcpKzEqhk&t=68s
https://www.youtube.com/watch?v=0soYfwfnKBg&t=10s
https://www.youtube.com/watch?v=1hfIFWt-B1s
https://www.youtube.com/watch?v=1vMjxTUthBk
https://www.youtube.com/watch?v=1w57N15k6ws
https://www.youtube.com/watch?v=2k5kLaGMCEw&t=23s
https://www.youtube.com/watch?v=3jz6HcQRc4M
https://www.youtube.com/watch?v=4-Ky_aCuCbI
https://www.youtube.com/watch?v=4oNEwAEDwHg&feature=youtu.be
https://www.youtube.com/watch?v=5efPZxceSlc
https://www.youtube.com/watch?v=5yjx8GUUfSA
https://www.youtube.com/watch?v=6oo1F_ujyzc
https://www.youtube.com/watch?v=6tWh1g3CAHE&t=33s
https://www.youtube.com/watch?v=6wsyMdFoZZI
https://www.youtube.com/watch?v=8FzSCfScF2U
https://www.youtube.com/watch?v=8P9t7dtwXXU
https://www.youtube.com/watch?v=8XO7nk6ZSRg
https://www.youtube.com/watch?v=9-8MCHbVqa0
https://www.youtube.com/watch?v=9CEBn7CVWuk
https://www.youtube.com/watch?v=9D-i8Jno-hc
https://www.youtube.com/watch?v=9JNWr6CosjI
https://www.youtube.com/watch?v=AO5yHOo9Tcs
https://www.youtube.com/watch?v=AoN8xJFEs90
https://www.youtube.com/watch?v=B9EYOketMsw
https://www.youtube.com/watch?v=Bdat7OJg710
https://www.youtube.com/watch?v=Bo52RGg6nH0
https://www.youtube.com/watch?v=CBLboxkmo-E
https://www.youtube.com/watch?v=CmpWLlSNcnw
https://www.youtube.com/watch?v=D0bqo4aokkI&t=5s
https://www.youtube.com/watch?v=D5h8cUXrRSM
https://www.youtube.com/watch?v=D7AyCcoF7-E
https://www.youtube.com/watch?v=DrDItql31FM
https://www.youtube.com/watch?v=DwC5aKuGIs0
https://www.youtube.com/watch?v=Dwcf-radhPk
https://www.youtube.com/watch?v=G3og3b4t_To
https://www.youtube.com/watch?v=Ge-tugySnYQ&t=2s
https://www.youtube.com/watch?v=HsrPHJ8r2Ow&t=10s
https://www.youtube.com/watch?v=JOHKr7kmUzo&ab_channel=LFCInternationalAcademy
https://www.youtube.com/watch?v=JQJv-k4KB4s
https://www.youtube.com/watch?v=KLQpU7or-Yo&t=17s
https://www.youtube.com/watch?v=KxHYrQFpkD8
https://www.youtube.com/watch?v=L_G4p6hUYbY

Sysnet Scanning Management System May 18, 2022 Page 27


PCI Scan Vulnerability Report

https://www.youtube.com/watch?v=M4bHYAYrwk0
https://www.youtube.com/watch?v=MJBOWhkW1eY
https://www.youtube.com/watch?v=MnqYd2zLBwQ
https://www.youtube.com/watch?v=NB7ykIADUQo&t=3s
https://www.youtube.com/watch?v=NBnefQQNvUQ&t=46s
https://www.youtube.com/watch?v=NeXJLk5NXG8
https://www.youtube.com/watch?v=Nwmrr5-Wrm0
https://www.youtube.com/watch?v=OPv8BbTz97Q
https://www.youtube.com/watch?v=OyxEtOyBLy4
https://www.youtube.com/watch?v=P4l7yvA0KgU
https://www.youtube.com/watch?v=PlH3-eVxmi8&t=34s
https://www.youtube.com/watch?v=PxDFMeQ8P1M
https://www.youtube.com/watch?v=PyISchuFh5w&t=2s
https://www.youtube.com/watch?v=Q34is7BalA8
https://www.youtube.com/watch?v=Qsy3oFa6DEw&feature=youtu.be
https://www.youtube.com/watch?v=SY9iI5srjiI
https://www.youtube.com/watch?v=T6aq-tBw0oc
https://www.youtube.com/watch?v=TOeIV4QcKnQ
https://www.youtube.com/watch?v=TdHoS6w4r4M
https://www.youtube.com/watch?v=X5q3STgs5xA
https://www.youtube.com/watch?v=XGMdJ0uXqUI
https://www.youtube.com/watch?v=XaqqkyNR2qQ
https://www.youtube.com/watch?v=XynCKAGgY8M&t=9s
https://www.youtube.com/watch?v=_4tZ0kTy47s&t=131s
https://www.youtube.com/watch?v=_Edtac_ZJps
https://www.youtube.com/watch?v=_wFVcl1vvjI&t=10s
https://www.youtube.com/watch?v=aGiCtUqMohc&t=3s
https://www.youtube.com/watch?v=aTaUAB5IGY4
https://www.youtube.com/watch?v=bDTDxuJdgOI&t=28s
https://www.youtube.com/watch?v=bFuunuoD9sU
https://www.youtube.com/watch?v=bJTL9t2B4EE&t=20s
https://www.youtube.com/watch?v=bkylF4wBpBw&t=3s
https://www.youtube.com/watch?v=cHAfDeahSXo
https://www.youtube.com/watch?v=cMZHHNmdz3I
https://www.youtube.com/watch?v=coUhINEbjmI
https://www.youtube.com/watch?v=ctcWUUZjIj8
https://www.youtube.com/watch?v=cxVF6TN630o
https://www.youtube.com/watch?v=dPZdI73wRSM
https://www.youtube.com/watch?v=dbVr6uc_drQ
https://www.youtube.com/watch?v=faOZDb_HGDo
https://www.youtube.com/watch?v=fcrmSm_eUFc
https://www.youtube.com/watch?v=ffSXRAU7b-s
https://www.youtube.com/watch?v=g47q2kmQ4n4
https://www.youtube.com/watch?v=g9iBpN_QxCk
https://www.youtube.com/watch?v=gS0OQLHzgGU
https://www.youtube.com/watch?v=iMCLMUxemaQ
https://www.youtube.com/watch?v=ipnr1hmD2B8
https://www.youtube.com/watch?v=ir1xfZIESD4
https://www.youtube.com/watch?v=k-bLOZUXa3g&t=3s
https://www.youtube.com/watch?v=kKp_m9vjr7A
https://www.youtube.com/watch?v=kQRNz0wrWWM
https://www.youtube.com/watch?v=m7AN6bltyKY
https://www.youtube.com/watch?v=myoDThrVtw8&t=8s
https://www.youtube.com/watch?v=nL07BJG6CaM
https://www.youtube.com/watch?v=nPq7COkvIRw
https://www.youtube.com/watch?v=o0Q312TNT5Q&t=43s

Sysnet Scanning Management System May 18, 2022 Page 28


PCI Scan Vulnerability Report

https://www.youtube.com/watch?v=o6cdz7jhPcw
https://www.youtube.com/watch?v=onX6ejKx1yU
https://www.youtube.com/watch?v=orIDbJn1m9E
https://www.youtube.com/watch?v=p0PDq2Em55s
https://www.youtube.com/watch?v=pk66EI7jEzE
https://www.youtube.com/watch?v=r8HvuFXf354&t=9s
https://www.youtube.com/watch?v=rSrhZckru0k
https://www.youtube.com/watch?v=rdcS-Rmsovo
https://www.youtube.com/watch?v=rnCA3mzM4kk
https://www.youtube.com/watch?v=sE_TFbgSGRc
https://www.youtube.com/watch?v=sKGMCcCfbwg
https://www.youtube.com/watch?v=sPFwW6eQWSM
https://www.youtube.com/watch?v=siyF5KOHj5k&feature=youtu.be
https://www.youtube.com/watch?v=tCWo8VQm-Ss
https://www.youtube.com/watch?v=tE67lJslN1o
https://www.youtube.com/watch?v=uN1lP-WfUgY
https://www.youtube.com/watch?v=w5o_rug82DQ
https://www.youtube.com/watch?v=wgDPbW4p16A&t=63s
https://www.youtube.com/watch?v=wwLOrYP2bIE
https://www.youtube.com/watch?v=x6NKV3XK_TU&t=3s
https://www.youtube.com/watch?v=xBTE4vN-j24
https://www.youtube.com/watch?v=xMkuiI6Eq5s
https://www.youtube.com/watch?v=xWeMeozaYJA
https://www.youtube.com/watch?v=z0tGm5-J7fY
https://www.youtube.com/watch?v=zVaxzOcM8pY
https://www.youtube.com/watch?v=z_g6D-GwKoc&t=16s
https://en.wikipedia.org/wiki/Andreas_K%C3%B6pke
https://en.wikipedia.org/wiki/City_of_Arts_and_Sciences
https://en.wikipedia.org/wiki/L%27%C3%80gora
https://en.wikipedia.org/wiki/L'Umbracle
https://en.wikipedia.org/wiki/Manolo_(footballer)
https://en.wikipedia.org/wiki/Manuel_Neuer
https://en.wikipedia.org/wiki/Oliver_Kahn
https://en.wikipedia.org/wiki/Sepp_Maier
https://www.lesarts.com/en/
https://www.transfermarkt.co.uk/damir-vrancic/profil/spieler/18379
https://www.oceanografic.org/en/
https://www.whitecapsfc.com/
https://translate.google.com/
https://translate.google.com/translate_a/element.js?cb=googleTranslateElementInit2
https://www.fsv-stadeln.de/
https://www.instagram.com/ifx.soccer.camps/
https://www.instagram.com/p/CdDbIEOrZjr/
https://www.instagram.com/p/CdE6EQ4qzgf/
https://www.instagram.com/p/CdIxSz3t_Ak/
https://www.instagram.com/p/CdNjKKSLeQG/
https://www.instagram.com/p/CdVZWbtrlz7/
https://www.instagram.com/p/CdgmG4kKssA/
https://www.addtoany.com/add_to/email?linkurl=https%3A%2F%2Ffanyv88.com%3A443%2Fhttps%2Fifxsoccer.com%2F40-facts-about-italian-culture%2F&linkname=40%20facts%20that%20may%
20surprise%20you%20about%20Italian%20Culture%21
https://www.addtoany.com/add_to/email?linkurl=https%3A%2F%2Ffanyv88.com%3A443%2Fhttps%2Fifxsoccer.com%2Fformer-ifx-player-brendan-mcdonough-selected-35th-overall-in-mls-superdraft%
2F&linkname=Former%20IFX%20Player%20Brendan%20McDonough%20selected%2035th%20Overall%20in%20MLS%20SuperDraft
https://www.addtoany.com/add_to/email?linkurl=https%3A%2F%2Ffanyv88.com%3A443%2Fhttps%2Fifxsoccer.com%2Ffrom-ifx-football-academy-to-youth-bundesliga%2F&linkname=From%20IFX%
20Residential%20German%20Football%20Academy%20to%20Youth%20Bundesliga%20%7C%20Jeremiah%20Windsor
https://www.addtoany.com/add_to/email?linkurl=https%3A%2F%2Ffanyv88.com%3A443%2Fhttps%2Fifxsoccer.com%2Fguide-to-choosing-the-best-summer-international-soccer-camp-this-2021%
2F&linkname=Guide%20to%20Choosing%20the%20best%20Summer%20International%20Soccer%20Camp%20this%202021

Sysnet Scanning Management System May 18, 2022 Page 29


PCI Scan Vulnerability Report

https://www.addtoany.com/add_to/email?linkurl=https%3A%2F%2Ffanyv88.com%3A443%2Fhttps%2Fifxsoccer.com%2Fhigh-performance-soccer-academies%2F&linkname=What%20are%20High%
20Performance%20Soccer%20Academies%3F
https://www.addtoany.com/add_to/email?linkurl=https%3A%2F%2Ffanyv88.com%3A443%2Fhttps%2Fifxsoccer.com%2Fifx-soccer-agent-in-nurnberg%2F&linkname=German%20newspapers%
20highlight%20work%20of%20IFX%20as%20soccer%20Agent%20in%20N%C3%BCrnberg
https://www.addtoany.com/add_to/email?linkurl=https%3A%2F%2Ffanyv88.com%3A443%2Fhttps%2Fifxsoccer.com%2Flearn-spanish-in-valencia-spain%2F&linkname=Learn%20Spanish%20in%
20Spain%20%20%E2%80%93%20Consider%20Valencia%21
https://www.addtoany.com/add_to/email?linkurl=https%3A%2F%2Ffanyv88.com%3A443%2Fhttps%2Fifxsoccer.com%2Fmax-turville-trials-at-2-bundesliga-club-wurzburger-kickers%2F&linkname=Max%
20Turville%20trials%20at%202.%20Bundesliga%20club%20W%C3%BCrzburger%20Kickers
https://www.addtoany.com/add_to/email?linkurl=https%3A%2F%2Ffanyv88.com%3A443%2Fhttps%2Fifxsoccer.com%2Fsemi-professional-soccer-opportunities-riley-keating%2F&linkname=SVG%
20Steinachgrund%20sign%20IFX%20Pro%20Year%20Germany%20player%20Riley%20Keating
https://www.addtoany.com/add_to/email?linkurl=https%3A%2F%2Ffanyv88.com%3A443%2Fhttps%2Fifxsoccer.com%2Fthe-path-to-becoming-a-professional-soccer-player%2F&linkname=Gonzalo%20L%
C3%B3pez%20keeps%20climbing%20the%20ladder%20to%20play%20professional%20soccer%20in%20Germany
https://www.addtoany.com/add_to/email?linkurl=https%3A%2F%2Ffanyv88.com%3A443%2Fhttps%2Fifxsoccer.com%2Ftransfer-news-kyle-devost-bayernliga-1-sc-feucht%2F&linkname=Kyle%20Devost%
20moves%20up%20to%20Bayernliga%20Nord%20to%20play%20for%201.SC%20Feucht
https://www.addtoany.com/add_to/facebook?linkurl=https%3A%2F%2Ffanyv88.com%3A443%2Fhttps%2Fifxsoccer.com%2F40-facts-about-italian-culture%2F&linkname=40%20facts%20that%20may%
20surprise%20you%20about%20Italian%20Culture%21
https://www.addtoany.com/add_to/facebook?linkurl=https%3A%2F%2Ffanyv88.com%3A443%2Fhttps%2Fifxsoccer.com%2Fformer-ifx-player-brendan-mcdonough-selected-35th-overall-in-mls-superdraft%
2F&linkname=Former%20IFX%20Player%20Brendan%20McDonough%20selected%2035th%20Overall%20in%20MLS%20SuperDraft
https://www.addtoany.com/add_to/facebook?linkurl=https%3A%2F%2Ffanyv88.com%3A443%2Fhttps%2Fifxsoccer.com%2Ffrom-ifx-football-academy-to-youth-bundesliga%2F&linkname=From%20IFX%
20Residential%20German%20Football%20Academy%20to%20Youth%20Bundesliga%20%7C%20Jeremiah%20Windsor
https://www.addtoany.com/add_to/facebook?linkurl=https%3A%2F%2Ffanyv88.com%3A443%2Fhttps%2Fifxsoccer.com%2Fguide-to-choosing-the-best-summer-international-soccer-camp-this-2021%
2F&linkname=Guide%20to%20Choosing%20the%20best%20Summer%20International%20Soccer%20Camp%20this%202021
https://www.addtoany.com/add_to/facebook?linkurl=https%3A%2F%2Ffanyv88.com%3A443%2Fhttps%2Fifxsoccer.com%2Fhigh-performance-soccer-academies%2F&linkname=What%20are%20High%
20Performance%20Soccer%20Academies%3F
https://www.addtoany.com/add_to/facebook?linkurl=https%3A%2F%2Ffanyv88.com%3A443%2Fhttps%2Fifxsoccer.com%2Fifx-soccer-agent-in-nurnberg%2F&linkname=German%20newspapers%
20highlight%20work%20of%20IFX%20as%20soccer%20Agent%20in%20N%C3%BCrnberg
https://www.addtoany.com/add_to/facebook?linkurl=https%3A%2F%2Ffanyv88.com%3A443%2Fhttps%2Fifxsoccer.com%2Flearn-spanish-in-valencia-spain%2F&linkname=Learn%20Spanish%20in%
20Spain%20%20%E2%80%93%20Consider%20Valencia%21
https://www.addtoany.com/add_to/facebook?linkurl=https%3A%2F%2Ffanyv88.com%3A443%2Fhttps%2Fifxsoccer.com%2Fmax-turville-trials-at-2-bundesliga-club-wurzburger-kickers%
2F&linkname=Max%20Turville%20trials%20at%202.%20Bundesliga%20club%20W%C3%BCrzburger%20Kickers
https://www.addtoany.com/add_to/facebook?linkurl=https%3A%2F%2Ffanyv88.com%3A443%2Fhttps%2Fifxsoccer.com%2Fsemi-professional-soccer-opportunities-riley-keating%2F&linkname=SVG%
20Steinachgrund%20sign%20IFX%20Pro%20Year%20Germany%20player%20Riley%20Keating
https://www.addtoany.com/add_to/facebook?linkurl=https%3A%2F%2Ffanyv88.com%3A443%2Fhttps%2Fifxsoccer.com%2Fthe-path-to-becoming-a-professional-soccer-player%2F&linkname=Gonzalo%
20L%C3%B3pez%20keeps%20climbing%20the%20ladder%20to%20play%20professional%20soccer%20in%20Germany
https://www.addtoany.com/add_to/facebook?linkurl=https%3A%2F%2Ffanyv88.com%3A443%2Fhttps%2Fifxsoccer.com%2Ftransfer-news-kyle-devost-bayernliga-1-sc-feucht%2F&linkname=Kyle%
20Devost%20moves%20up%20to%20Bayernliga%20Nord%20to%20play%20for%201.SC%20Feucht
https://www.addtoany.com/add_to/twitter?linkurl=https%3A%2F%2Ffanyv88.com%3A443%2Fhttps%2Fifxsoccer.com%2F40-facts-about-italian-culture%2F&linkname=40%20facts%20that%20may%
20surprise%20you%20about%20Italian%20Culture%21
https://www.addtoany.com/add_to/twitter?linkurl=https%3A%2F%2Ffanyv88.com%3A443%2Fhttps%2Fifxsoccer.com%2Fformer-ifx-player-brendan-mcdonough-selected-35th-overall-in-mls-superdraft%
2F&linkname=Former%20IFX%20Player%20Brendan%20McDonough%20selected%2035th%20Overall%20in%20MLS%20SuperDraft
https://www.addtoany.com/add_to/twitter?linkurl=https%3A%2F%2Ffanyv88.com%3A443%2Fhttps%2Fifxsoccer.com%2Ffrom-ifx-football-academy-to-youth-bundesliga%2F&linkname=From%20IFX%
20Residential%20German%20Football%20Academy%20to%20Youth%20Bundesliga%20%7C%20Jeremiah%20Windsor
https://www.addtoany.com/add_to/twitter?linkurl=https%3A%2F%2Ffanyv88.com%3A443%2Fhttps%2Fifxsoccer.com%2Fguide-to-choosing-the-best-summer-international-soccer-camp-this-2021%
2F&linkname=Guide%20to%20Choosing%20the%20best%20Summer%20International%20Soccer%20Camp%20this%202021
https://www.addtoany.com/add_to/twitter?linkurl=https%3A%2F%2Ffanyv88.com%3A443%2Fhttps%2Fifxsoccer.com%2Fhigh-performance-soccer-academies%2F&linkname=What%20are%20High%
20Performance%20Soccer%20Academies%3F
https://www.addtoany.com/add_to/twitter?linkurl=https%3A%2F%2Ffanyv88.com%3A443%2Fhttps%2Fifxsoccer.com%2Fifx-soccer-agent-in-nurnberg%2F&linkname=German%20newspapers%
20highlight%20work%20of%20IFX%20as%20soccer%20Agent%20in%20N%C3%BCrnberg
https://www.addtoany.com/add_to/twitter?linkurl=https%3A%2F%2Ffanyv88.com%3A443%2Fhttps%2Fifxsoccer.com%2Flearn-spanish-in-valencia-spain%2F&linkname=Learn%20Spanish%20in%
20Spain%20%20%E2%80%93%20Consider%20Valencia%21
https://www.addtoany.com/add_to/twitter?linkurl=https%3A%2F%2Ffanyv88.com%3A443%2Fhttps%2Fifxsoccer.com%2Fmax-turville-trials-at-2-bundesliga-club-wurzburger-kickers%2F&linkname=Max%
20Turville%20trials%20at%202.%20Bundesliga%20club%20W%C3%BCrzburger%20Kickers
https://www.addtoany.com/add_to/twitter?linkurl=https%3A%2F%2Ffanyv88.com%3A443%2Fhttps%2Fifxsoccer.com%2Fsemi-professional-soccer-opportunities-riley-keating%2F&linkname=SVG%
20Steinachgrund%20sign%20IFX%20Pro%20Year%20Germany%20player%20Riley%20Keating
https://www.addtoany.com/add_to/twitter?linkurl=https%3A%2F%2Ffanyv88.com%3A443%2Fhttps%2Fifxsoccer.com%2Fthe-path-to-becoming-a-professional-soccer-player%2F&linkname=Gonzalo%20L%
C3%B3pez%20keeps%20climbing%20the%20ladder%20to%20play%20professional%20soccer%20in%20Germany

Sysnet Scanning Management System May 18, 2022 Page 30


PCI Scan Vulnerability Report

https://www.addtoany.com/add_to/twitter?linkurl=https%3A%2F%2Ffanyv88.com%3A443%2Fhttps%2Fifxsoccer.com%2Ftransfer-news-kyle-devost-bayernliga-1-sc-feucht%2F&linkname=Kyle%20Devost%
20moves%20up%20to%20Bayernliga%20Nord%20to%20play%20for%201.SC%20Feucht
https:%5C/%5C/ifxsoccer.com%5C/brazil-destinations%5C/
https:%5C/%5C/ifxsoccer.com%5C/england-destinations%5C/
https:%5C/%5C/ifxsoccer.com%5C/germany-destinations%5C/
https:%5C/%5C/ifxsoccer.com%5C/italy-destinations%5C/
https:%5C/%5C/ifxsoccer.com%5C/spain-destinations%5C/
https://www.chemnitzerfc.de/cfc/home/
https://s.w.org/
https://youtu.be/6qkYvWoXCuY
https://youtu.be/8EfKVvPUHPs
https://youtu.be/HcBbrQNHUEk
https://youtu.be/RB0VE4YdsWA
https://youtu.be/RfsV2MForZE
https://youtu.be/TAm0wOiatD4
https://youtu.be/TXO4GkInYzE
https://youtu.be/XgRsufWIR4o
https://youtu.be/jEGqVL991cU
https://youtu.be/rk9BwrE7Cqc
https://youtu.be/zWMF2sBtgC8
https://www.nordbayern.de/amateure/mittelfranken/39227/artikel_nuernberger_agentur_ifx_fussball_als_integrativer_faktor.html
https://www.svg-steinachgrund.de/
https://www.ferrumpanthers.com/sports/msoc/index
https://twitter.com/IFXsoccer
https://segurodeviajecot.es/documentacion/CANCELLATION-BOOT-CAUSES.pdf
https://www.fupa.net/player/florian-schlicker-3745
https://www.fupa.net/player/serdal-guendogan-16485
https://www.schengenvisainfo.com/apply-from-united-states/
https://assets.ifxsoccer.com/
https://assets.ifxsoccer.com/wp-content/plugins/a3-lazy-load/assets/css/jquery.lazyloadxt.fadein.css
https://assets.ifxsoccer.com/wp-content/plugins/a3-lazy-load/assets/js/jquery.lazyloadxt.extend.js
https://assets.ifxsoccer.com/wp-content/plugins/a3-lazy-load/assets/js/jquery.lazyloadxt.extra.min.js
https://assets.ifxsoccer.com/wp-content/plugins/a3-lazy-load/assets/js/jquery.lazyloadxt.srcset.min.js
https://assets.ifxsoccer.com/wp-content/plugins/add-to-any/addtoany.min.css
https://assets.ifxsoccer.com/wp-content/plugins/add-to-any/addtoany.min.js
https://assets.ifxsoccer.com/wp-content/plugins/beautiful-and-responsive-cookie-consent/public/cookieNSCconsent.min.css
https://assets.ifxsoccer.com/wp-content/plugins/beautiful-and-responsive-cookie-consent/public/cookieNSCconsent.min.js
https://assets.ifxsoccer.com/wp-content/plugins/gravityforms/images/datepicker/datepicker.svg
https://assets.ifxsoccer.com/wp-content/plugins/gravityforms/images/spinner.svg
https://assets.ifxsoccer.com/wp-content/plugins/gravityforms/js/datepicker-legacy.min.js
https://assets.ifxsoccer.com/wp-content/plugins/gravityforms/js/datepicker.min.js
https://assets.ifxsoccer.com/wp-content/plugins/gravityforms/js/gravityforms.min.js
https://assets.ifxsoccer.com/wp-content/plugins/gravityforms/js/jquery.json.min.js
https://assets.ifxsoccer.com/wp-content/plugins/gravityforms/js/placeholders.jquery.min.js
https://assets.ifxsoccer.com/wp-content/plugins/gravityforms/legacy/css/browsers.min.css
https://assets.ifxsoccer.com/wp-content/plugins/gravityforms/legacy/css/datepicker.min.css
https://assets.ifxsoccer.com/wp-content/plugins/gravityforms/legacy/css/formreset.min.css
https://assets.ifxsoccer.com/wp-content/plugins/gravityforms/legacy/css/formsmain.min.css
https://assets.ifxsoccer.com/wp-content/plugins/gravityforms/legacy/css/readyclass.min.css
https://assets.ifxsoccer.com/wp-content/plugins/gravityplus-limit-date-range/includes/form-display/js/datepicker.min.js
https://assets.ifxsoccer.com/wp-content/plugins/gtranslate/gtranslate-style24.css
https://assets.ifxsoccer.com/wp-content/plugins/instagram-feed/css/sbi-styles.min.css
https://assets.ifxsoccer.com/wp-content/plugins/ml-slider/assets/metaslider/public.css
https://assets.ifxsoccer.com/wp-content/plugins/ml-slider/assets/sliders/responsiveslides/responsiveslides.css
https://assets.ifxsoccer.com/wp-content/plugins/ml-slider/assets/sliders/responsiveslides/responsiveslides.min.js
https://assets.ifxsoccer.com/wp-content/plugins/ml-slider/themes/bubble/v1.0.0/script.js

Sysnet Scanning Management System May 18, 2022 Page 31


PCI Scan Vulnerability Report

https://assets.ifxsoccer.com/wp-content/plugins/ml-slider/themes/bubble/v1.0.0/style.min.css
https://assets.ifxsoccer.com/wp-content/plugins/nextend-smart-slider3-pro/Public/SmartSlider3/Application/Frontend/Assets/dist/n2.min.js?ver=5610dfb7
https://assets.ifxsoccer.com/wp-content/plugins/nextend-smart-slider3-pro/Public/SmartSlider3/Application/Frontend/Assets/dist/smartslider-frontend.min.js?ver=5610dfb7
https://assets.ifxsoccer.com/wp-content/plugins/nextend-smart-slider3-pro/Public/SmartSlider3/Widget/Arrow/ArrowImage/Assets/dist/w-arrow-image.min.js?ver=5610dfb7
https://assets.ifxsoccer.com/wp-content/plugins/responsive-posts-carousel/assets/front/css/ihover.min.css
https://assets.ifxsoccer.com/wp-content/plugins/responsive-posts-carousel/assets/front/css/slick-theme.css
https://assets.ifxsoccer.com/wp-content/plugins/responsive-posts-carousel/assets/front/css/slick.css
https://assets.ifxsoccer.com/wp-content/plugins/responsive-posts-carousel/assets/front/js/custom.js
https://assets.ifxsoccer.com/wp-content/plugins/responsive-posts-carousel/assets/front/js/imagesloaded.js
https://assets.ifxsoccer.com/wp-content/plugins/responsive-posts-carousel/assets/front/js/jquery-imagefill.js
https://assets.ifxsoccer.com/wp-content/plugins/responsive-posts-carousel/assets/front/js/slick.min.js
https://assets.ifxsoccer.com/wp-content/plugins/revslider/public/assets/css/rs6.css
https://assets.ifxsoccer.com/wp-content/plugins/revslider/public/assets/fonts/revicons/revicons.ttf?5510888
https://assets.ifxsoccer.com/wp-content/plugins/revslider/public/assets/fonts/revicons/revicons.woff?5510888
https://assets.ifxsoccer.com/wp-content/plugins/revslider/public/assets/js/rbtools.min.js
https://assets.ifxsoccer.com/wp-content/plugins/revslider/public/assets/js/rs6.min.js
https://assets.ifxsoccer.com/wp-content/plugins/sumopaymentplans/assets/css/sumo-pp-single-product-page.css
https://assets.ifxsoccer.com/wp-content/plugins/sumopaymentplans/assets/js/frontend/sumo-pp-single-product-page.js
https://assets.ifxsoccer.com/wp-content/plugins/super-testimonial/css/font-awesome.css
https://assets.ifxsoccer.com/wp-content/plugins/super-testimonial/css/owl.carousel.css
https://assets.ifxsoccer.com/wp-content/plugins/super-testimonial/css/theme-style.css
https://assets.ifxsoccer.com/wp-content/plugins/super-testimonial/fonts/fontawesome-webfont.woff2?v=4.6.3
https://assets.ifxsoccer.com/wp-content/plugins/super-testimonial/js/jquery.raty-fa.js
https://assets.ifxsoccer.com/wp-content/plugins/super-testimonial/js/main.js
https://assets.ifxsoccer.com/wp-content/plugins/super-testimonial/js/owl.carousel.js
https://assets.ifxsoccer.com/wp-content/plugins/ubermenu/assets/fontawesome/css/all.min.css
https://assets.ifxsoccer.com/wp-content/plugins/ubermenu/assets/js/ubermenu.min.js
https://assets.ifxsoccer.com/wp-content/plugins/ubermenu/pro/assets/css/skins/deepsky.css
https://assets.ifxsoccer.com/wp-content/plugins/ubermenu/pro/assets/css/ubermenu.min.css
https://assets.ifxsoccer.com/wp-content/plugins/wc-fields-factory/assets/css/jquery-ui-timepicker-addon.css
https://assets.ifxsoccer.com/wp-content/plugins/wc-fields-factory/assets/css/jquery-ui.css
https://assets.ifxsoccer.com/wp-content/plugins/wc-fields-factory/assets/css/spectrum.css
https://assets.ifxsoccer.com/wp-content/plugins/wc-fields-factory/assets/css/wcff-client.css
https://assets.ifxsoccer.com/wp-content/plugins/wc-fields-factory/assets/js/jquery-ui-i18n.min.js
https://assets.ifxsoccer.com/wp-content/plugins/wc-fields-factory/assets/js/jquery-ui-timepicker-addon.min.js
https://assets.ifxsoccer.com/wp-content/plugins/wc-fields-factory/assets/js/spectrum.js
https://assets.ifxsoccer.com/wp-content/plugins/wc-fields-factory/assets/js/wcff-client.js
https://assets.ifxsoccer.com/wp-content/plugins/woocommerce-ajax-filters/berocket/assets/css/font-awesome.min.css
https://assets.ifxsoccer.com/wp-content/plugins/woocommerce-ajax-filters/berocket/assets/fonts/fontawesome-webfont.woff2?v=4.7.0
https://assets.ifxsoccer.com/wp-content/plugins/woocommerce-ajax-filters/js/jquery.ui.touch-punch.min.js
https://assets.ifxsoccer.com/wp-content/plugins/woocommerce-ajax-filters/js/scrollbar/Scrollbar.concat.min.js
https://assets.ifxsoccer.com/wp-content/plugins/woocommerce-ajax-filters/js/styler/formstyler.js
https://assets.ifxsoccer.com/wp-content/plugins/woocommerce-gateway-elavon/vendor/skyverge/wc-plugin-framework/woocommerce/payment-gateway/assets/css
/frontend/sv-wc-payment-gateway-payment-form.min.css
https://assets.ifxsoccer.com/wp-content/plugins/woocommerce-gateway-elavon/vendor/skyverge/wc-plugin-framework/woocommerce/payment-gateway/assets/js/frontend
/sv-wc-payment-gateway-payment-form.min.js
https://assets.ifxsoccer.com/wp-content/plugins/woocommerce/assets/css/photoswipe/default-skin/default-skin.min.css
https://assets.ifxsoccer.com/wp-content/plugins/woocommerce/assets/css/photoswipe/default-skin/default-skin.png
https://assets.ifxsoccer.com/wp-content/plugins/woocommerce/assets/css/photoswipe/photoswipe.min.css
https://assets.ifxsoccer.com/wp-content/plugins/woocommerce/assets/css/woocommerce-smallscreen.css
https://assets.ifxsoccer.com/wp-content/plugins/woocommerce/assets/js/flexslider/jquery.flexslider.min.js
https://assets.ifxsoccer.com/wp-content/plugins/woocommerce/assets/js/frontend/single-product.min.js
https://assets.ifxsoccer.com/wp-content/plugins/woocommerce/assets/js/frontend/woocommerce.min.js
https://assets.ifxsoccer.com/wp-content/plugins/woocommerce/assets/js/jquery-blockui/jquery.blockUI.min.js
https://assets.ifxsoccer.com/wp-content/plugins/woocommerce/assets/js/jquery-payment/jquery.payment.min.js
https://assets.ifxsoccer.com/wp-content/plugins/woocommerce/assets/js/js-cookie/js.cookie.min.js

Sysnet Scanning Management System May 18, 2022 Page 32


PCI Scan Vulnerability Report

https://assets.ifxsoccer.com/wp-content/plugins/woocommerce/assets/js/photoswipe/photoswipe-ui-default.min.js
https://assets.ifxsoccer.com/wp-content/plugins/woocommerce/assets/js/photoswipe/photoswipe.min.js
https://assets.ifxsoccer.com/wp-content/plugins/woocommerce/assets/js/zoom/jquery.zoom.min.js
https://assets.ifxsoccer.com/wp-content/plugins/woocommerce/packages/woocommerce-blocks/build/wc-blocks-style.css
https://assets.ifxsoccer.com/wp-content/plugins/woocommerce/packages/woocommerce-blocks/build/wc-blocks-vendors-style.css
https://assets.ifxsoccer.com/wp-content/themes/pro-child/include/custom-scripts.js
https://assets.ifxsoccer.com/wp-content/themes/pro-child/include/more-post-photo-gallery.js
https://assets.ifxsoccer.com/wp-content/themes/pro-child/include/src/css/flexslider.css
https://assets.ifxsoccer.com/wp-content/themes/pro-child/include/src/css/fonts/flexslider-icon.ttf
https://assets.ifxsoccer.com/wp-content/themes/pro-child/include/src/css/jquery.fancybox.min.css
https://assets.ifxsoccer.com/wp-content/themes/pro-child/include/src/css/lightslider.css
https://assets.ifxsoccer.com/wp-content/themes/pro-child/include/src/css/mediaelementplayer.min.css
https://assets.ifxsoccer.com/wp-content/themes/pro-child/include/src/css/responsive.css
https://assets.ifxsoccer.com/wp-content/themes/pro-child/include/src/css/tablepress-default.min.css
https://assets.ifxsoccer.com/wp-content/themes/pro-child/include/src/css/tablepress.ttf
https://assets.ifxsoccer.com/wp-content/themes/pro-child/include/src/js/jquery.fancybox.min.js
https://assets.ifxsoccer.com/wp-content/themes/pro-child/include/src/js/jquery.flexslider.js
https://assets.ifxsoccer.com/wp-content/themes/pro-child/include/src/js/lightslider.js
https://assets.ifxsoccer.com/wp-content/themes/pro-child/include/src/js/mediaelement-and-player.min.js
https://assets.ifxsoccer.com/wp-content/themes/pro-child/style.css
https://assets.ifxsoccer.com/wp-content/themes/pro/cornerstone/assets/fonts/fa-brands-400.ttf
https://assets.ifxsoccer.com/wp-content/themes/pro/cornerstone/assets/fonts/fa-brands-400.woff
https://assets.ifxsoccer.com/wp-content/themes/pro/cornerstone/assets/fonts/fa-brands-400.woff2
https://assets.ifxsoccer.com/wp-content/themes/pro/cornerstone/assets/fonts/fa-light-300.ttf
https://assets.ifxsoccer.com/wp-content/themes/pro/cornerstone/assets/fonts/fa-light-300.woff
https://assets.ifxsoccer.com/wp-content/themes/pro/cornerstone/assets/fonts/fa-light-300.woff2
https://assets.ifxsoccer.com/wp-content/themes/pro/cornerstone/assets/fonts/fa-regular-400.ttf
https://assets.ifxsoccer.com/wp-content/themes/pro/cornerstone/assets/fonts/fa-regular-400.woff
https://assets.ifxsoccer.com/wp-content/themes/pro/cornerstone/assets/fonts/fa-regular-400.woff2
https://assets.ifxsoccer.com/wp-content/themes/pro/cornerstone/assets/fonts/fa-solid-900.ttf
https://assets.ifxsoccer.com/wp-content/themes/pro/cornerstone/assets/fonts/fa-solid-900.woff
https://assets.ifxsoccer.com/wp-content/themes/pro/cornerstone/assets/fonts/fa-solid-900.woff2
https://assets.ifxsoccer.com/wp-content/themes/pro/cornerstone/assets/js/site/cs.6f62d0f.js
https://assets.ifxsoccer.com/wp-content/themes/pro/framework/dist/css/site/gravity_forms/integrity-light.css
https://assets.ifxsoccer.com/wp-content/themes/pro/framework/dist/css/site/stacks/integrity-light.css
https://assets.ifxsoccer.com/wp-content/themes/pro/framework/dist/css/site/woocommerce/integrity-light.css
https://assets.ifxsoccer.com/wp-content/themes/pro/framework/dist/js/site/x.js
http://international-soccer-academy-madrid/
http://www.mlssoccer.com/
http://www.facebook.com/IFX.Soccer.Camps
http://www.ifxsoccer.com/
http://www.ifxsoccer.com/IFX-Application.pdf
http://www.ifxsoccer.com/apply-online
http://www.pipelinesoccerclub.com/
http://ftfc-pro-football-academy-uk/
http://www.aboutcookies.org/
tel:+1%20510%20599%204625
tel:+1510-599-4%20625
tel:510-599-4625

Scan Diagnostics port 443 / tcp

Sysnet Scanning Management System May 18, 2022 Page 33


PCI Scan Vulnerability Report

PCI COMPLIANCE STATUS

VULNERABILITY DETAILS

Severity: 1
QID: 150021
Category: Web Application
CVE ID: -
Vendor Reference: -
Bugtraq ID: -
Last Update: 2009-01-16 18:02:19.0

THREAT:
This check provides various details of the scan's performance and behavior. In some cases, this check can be used to identify problems that the scanner encountered
when crawling the target Web application.

IMPACT:
The scan diagnostics data provides technical details about the crawler's performance and behavior. This information does not necessarily imply problems with the Web
application.

SOLUTION:
No action is required.

RESULT:
Target web application page https://ifxsoccer.com/ fetched. Status code:200, Content-Type:text/html, load time:14482 milliseconds.
Ineffective Session Protection. no tests enabled.
Batch #0 SameSiteScripting: estimated time < 1 minute (1 tests, 0 inputs)
SameSiteScripting: 1 vulnsigs tests, completed 1 requests, 0 seconds. Completed 1 requests of 1 estimated requests (100%). All tests completed.
Batch #0 CMSDetection: estimated time < 10 minutes (1 tests, 1 inputs)
[CMSDetection phase] : CMS Detection completed for &apos;WordPress&apos; at root directory &apos;https://ifxsoccer.com/&apos;, after trying 5 requests of 3052
[CMSDetection phase] : CMS Detection completed for &apos;NextGEN-Gallery!&apos; at root directory &apos;https://ifxsoccer.com//wp-content/plugins/nextgen-gallery
/&apos;, after trying 72 requests of 3432
[CMSDetection phase] : CMS Detection completed for &apos;WooCommerce!&apos; at root directory &apos;https://ifxsoccer.com//wp-content/plugins/woocommerce
/&apos;, after trying 54 requests of 3380
[CMSDetection phase] : No hash(signature) match found for &apos;WordPress-SEO!&apos; at root directory &apos;https://ifxsoccer.com//wp-content/plugins/wordpress-
seo/&apos;
[CMSDetection phase] : CMS Detection failed for &apos;WordPress-SEO!&apos; at root directory &apos;https://ifxsoccer.com//wp-content/plugins/wordpress-seo/&apos;,
after trying 553 requests of 553
CMSDetection: 1 vulnsigs tests, completed 1464 requests, 3370 seconds. Completed 1464 requests of 11235 estimated requests (13.0307%). All tests completed.
HSTS Analysis no tests enabled.
Maximum request count reached: 300
Collected 2389 links overall in 1 hours 19 minutes duration.
Batch #0 WebCgiCMSDetection: estimated time < 10 minutes (206 tests, 1 inputs)
WebCgiCMSDetection: 206 vulnsigs tests, completed 185 requests, 81 seconds. Completed 185 requests of 356 estimated requests (51.9663%). All tests completed.
Batch #0 BannersVersionReporting: estimated time < 1 minute (1 tests, 1 inputs)
BannersVersionReporting: 1 vulnsigs tests, completed 0 requests, 0 seconds. Completed 0 requests of 1 estimated requests (0%). All tests completed.
Path manipulation: Estimated requests (payloads x links): files with extension:(0 x 2) + files:(0 x 50) + directories:(9 x 281) + paths:(0 x 331) = total (2529)
Batch #0 WS Directory Path manipulation: estimated time < 30 minutes (9 tests, 331 inputs)
WS Directory Path manipulation: 9 vulnsigs tests, completed 1963 requests, 2058 seconds. Completed 1963 requests of 2529 estimated requests (77.6196%). Module
did not finish.
Scan stopped at established time limit in order to report results.
WSEnumeration no tests enabled.

Sysnet Scanning Management System May 18, 2022 Page 34


PCI Scan Vulnerability Report

Time based tests for Apache Struts Vulnerabilities - no tests enabled.


Total requests made: 4568
Average server response time: 4.91 seconds

Average browser load time: 7.82 seconds


Scan stopped at established time limit in order to report results.
Scan launched using PCI WAS combined mode.
HTML form authentication unavailable, no WEBAPP entry found

Target Network Information

PCI COMPLIANCE STATUS

VULNERABILITY DETAILS

Severity: 1
QID: 45004
Category: Information gathering
CVE ID: -
Vendor Reference: -
Bugtraq ID: -
Last Update: 2013-08-15 21:12:37.0

THREAT:
The information shown in the Result section was returned by the network infrastructure responsible for routing traffic from our cloud platform to the target network (where
the scanner appliance is located).

This information was returned from: 1) the WHOIS service, or 2) the infrastructure provided by the closest gateway server to our cloud platform. If your ISP is routing
traffic, your ISP's gateway server returned this information.

IMPACT:
This information can be used by malicious users to gather more information about the network infrastructure that may help in launching attacks against it.

SOLUTION:
N/A

RESULT:
The network handle is: SUCURI-ARIN-002
Network description:
Sucuri

HTTP Strict Transport Security (HSTS) Support Detected port 443 / tcp

PCI COMPLIANCE STATUS

Sysnet Scanning Management System May 18, 2022 Page 35


PCI Scan Vulnerability Report

VULNERABILITY DETAILS

Severity: 1
QID: 86137
Category: Web server
CVE ID: -
Vendor Reference: -
Bugtraq ID: -
Last Update: 2015-06-08 22:10:22.0

THREAT:
HTTP Strict Transport Security (HSTS) is an opt-in security enhancement that is specified by a web application through the use of a special response header. Once a
supported browser receives this header that browser will prevent any communications from being sent over HTTP to the specified domain and will instead send all
communications over HTTPS.
IMPACT:
N/A

SOLUTION:
N/A

RESULT:
Strict-Transport-Security: max-age=31536000

Default Web Page ( Follow HTTP Redirection) port 443 / tcp over ssl

PCI COMPLIANCE STATUS

VULNERABILITY DETAILS

Severity: 1
QID: 13910
Category: CGI
CVE ID: -
Vendor Reference: -
Bugtraq ID: -
Last Update: 2020-11-05 13:13:22.0

THREAT:
The Result section displays the default Web page for the Web server following HTTP redirections.

IMPACT:
N/A

SOLUTION:
N/A

Sysnet Scanning Management System May 18, 2022 Page 36


PCI Scan Vulnerability Report

Patch:
Following are links for downloading patches to fix the vulnerabilities:

nas-201911-01

RESULT:
GET / HTTP/1.0
Host: cloudproxy10005.sucuri.net

HTTP/1.1 404 Not Found


Server: Sucuri/Cloudproxy
Date: Tue, 17 May 2022 21:32:48 GMT
Content-Type: text/html
Content-Length: 2123
Connection: keep-alive
X-Sucuri-ID: 11005
X-XSS-Protection: 1; mode=block
X-Frame-Options: SAMEORIGIN
X-Content-Type-Options: nosniff
Strict-Transport-Security: max-age=31536000
Content-Security-Policy: upgrade-insecure-requests;

<!DOCTYPE html>
<html lang="en" xmlns="http://www.w3.org/1999/xhtml">
<head>
<link rel="stylesheet" href="https://cdn.sucuri.net/sucuri-firewall-block.css" />
<section class="center clearfix">
<meta name="viewport" content="width=device-width, initial-scale=1.0" />
<title>Sucuri WebSite Firewall - Not Configured</title>
<link href="https://fonts.googleapis.com/css?family=Open+Sans:400,300,600,700" rel="stylesheet" type="text/css">
</head>
<body>
<div id="main-container">
<header class="app-header clearfix">
<div class="wrap">
<a href="https://www.sucuri.net/?utm_source=firewall_block" class="logo"></a>
<span class="logo-neartext">Website Firewall</span>
<a href="https://sucuri.net/?utm_source=firewall_block" class="site-link">Back to sucuri.net</a>
</div>
</header>

<section class="app-content access-denied clearfix"><div class="box center width-max-940"><h1 class="brand-font font-size-xtra no-margin">Sucuri Website Firewall -
Not Configured</h1>
<p class="medium-text code-snippet"> The site you are visiting is using <a href="https://sucuri.net/website-firewall?utm_source=firewall_block">Sucuri Website Firewall<
/a>. And for some reason it is not configured properly.
If you are the site owner, please open a ticket here asap for us to look at it for you: <a href="https://support.sucuri.net?utm_source=firewall_block">https://support.sucuri.
net</a>.
If you are visiting the site please try again in a few minutes.
<h2>Error Details:</h1>
<table class="property-table overflow-break-all line-height-16">
<tr>
<td>Your IP:</td>
<td><span>64.39.98.135</span></td>
</tr>
<tr><td>URL:</td>

Sysnet Scanning Management System May 18, 2022 Page 37


PCI Scan Vulnerability Report

<td><span>cloudproxy10005.sucuri.net/</span></td>
</tr>
<tr>
<td>Your Browser: </td>
<td><span>-</span></td>
</tr>
<td>Time:</td>
<td><span>2022-05-17 17:32:48</span></td>
</tr>
<tr>
<td>Server ID:</td>
<td><span>11005</span></td></tr>
</table>
</div>
</section>

<footer>
<span>&copy; 2019 Sucuri Inc. All rights reserved.</span>
<span id="privacy-policy"><a href="https://sucuri.net/privacy-policy?utm_source=firewall_block" target="_blank" rel="nofollow noopener">Privacy</a></span>
</footer>
</div>
</body>
</html>

GET / HTTP/1.0
Host: ifxsoccer.com

<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN">


<html><head>
<title>403 Forbidden</title>
</head><body>
<h1>Forbidden</h1>
<p>You don&apos;t have permission to access this resource.</p>
<p>Additionally, a 403 Forbidden
error was encountered while trying to use an ErrorDocument to handle the request.</p>
</body></html>

Links Crawled port 443 / tcp

PCI COMPLIANCE STATUS

VULNERABILITY DETAILS

Severity: 1
QID: 150009
Category: Web Application
CVE ID: -

Sysnet Scanning Management System May 18, 2022 Page 38


PCI Scan Vulnerability Report

Vendor Reference: -
Bugtraq ID: -
Last Update: 2020-07-27 21:11:30.0

THREAT:
The list of unique links crawled and HTML forms submitted by the scanner appear in the Results section. This list may contain fewer links than the maximum threshold
defined.

NOTE: This list also includes:


- All the unique links that are reported in QID 150140 (Redundant links/URL paths crawled and not crawled)
- All the forms reported in QID 150152 (Forms Crawled)
- All the forms in QID 150115 (Authentication Form Found)
- Certain requests from QID 150172 (Requests Crawled)

IMPACT:
N/A

SOLUTION:
N/A

RESULT:
Duration of crawl phase (seconds): 7.00
Number of links: 1
(This number excludes form requests and links re-requested during authentication.)

https://cloudproxy10005.sucuri.net/

List of Web Directories port 443 / tcp

PCI COMPLIANCE STATUS

VULNERABILITY DETAILS

Severity: 1
QID: 86672
Category: Web server
CVE ID: -
Vendor Reference: -
Bugtraq ID: -
Last Update: 2004-09-10 23:40:57.0

THREAT:
Based largely on the HTTP reply code, the following directories are most likely present on the host.

IMPACT:
N/A

SOLUTION:
N/A

RESULT:

Directory Source

Sysnet Scanning Management System May 18, 2022 Page 39


PCI Scan Vulnerability Report

brute
/wp-login.php/
force
/wordpress/wp-login. brute
php force

SSL Certificate will expire within next six months port 443 / tcp over ssl

PCI COMPLIANCE STATUS

VULNERABILITY DETAILS

Severity: 1
QID: 38600
Category: General remote services
CVE ID: -
Vendor Reference: -
Bugtraq ID: -
Last Update: 2016-01-29 20:24:19.0

THREAT:
Certificates are used for authentication purposes in different protocols such as SSL/TLS. Each certificate has a validity period outside of which it is supposed to be
considered invalid. This QID is reported to inform that a certificate will expire within next six months. The advance notice can be helpful since obtaining a certificate can
take some time.

IMPACT:
Expired certificates can cause connection disruptions or compromise the integrity and privacy of the connections being protected by the certificates.

SOLUTION:
Contact the certificate authority that signed your certificate to arrange for a renewal.

RESULT:
Certificate #0 CN=*.sucuri.net The certificate will expire within six months: Oct 1 03:28:52 2022 GMT

Scan Diagnostics port 443 / tcp

PCI COMPLIANCE STATUS

VULNERABILITY DETAILS

Severity: 1
QID: 150021

Sysnet Scanning Management System May 18, 2022 Page 40


PCI Scan Vulnerability Report

Category: Web Application


CVE ID: -
Vendor Reference: -
Bugtraq ID: -
Last Update: 2009-01-16 18:02:19.0

THREAT:
This check provides various details of the scan's performance and behavior. In some cases, this check can be used to identify problems that the scanner encountered
when crawling the target Web application.

IMPACT:
The scan diagnostics data provides technical details about the crawler's performance and behavior. This information does not necessarily imply problems with the Web
application.

SOLUTION:
No action is required.

RESULT:
Target web application page https://cloudproxy10005.sucuri.net/ fetched. Status code:404, Content-Type:text/html, load time:69 milliseconds.
Ineffective Session Protection. no tests enabled.
Batch #0 SameSiteScripting: estimated time < 1 minute (2 tests, 0 inputs)
SameSiteScripting: 2 vulnsigs tests, completed 2 requests, 0 seconds. Completed 2 requests of 2 estimated requests (100%). All tests completed.
Batch #0 CMSDetection: estimated time < 1 minute (1 tests, 1 inputs)
[CMSDetection phase] : No potential CMS found using Blind Elephant algorithm. Aborting the CMS Detection phase
CMSDetection: 1 vulnsigs tests, completed 38 requests, 6 seconds. Completed 38 requests of 38 estimated requests (100%). All tests completed.
HSTS Analysis no tests enabled.
Collected 1 links overall in 0 hours 0 minutes duration.
Batch #0 BannersVersionReporting: estimated time < 1 minute (1 tests, 1 inputs)
BannersVersionReporting: 1 vulnsigs tests, completed 0 requests, 0 seconds. Completed 0 requests of 1 estimated requests (0%). All tests completed.
Path manipulation: Estimated requests (payloads x links): files with extension:(0 x 0) + files:(0 x 0) + directories:(9 x 1) + paths:(0 x 1) = total (9)
Batch #0 WS Directory Path manipulation: estimated time < 1 minute (9 tests, 1 inputs)
WS Directory Path manipulation: 9 vulnsigs tests, completed 9 requests, 0 seconds. Completed 9 requests of 9 estimated requests (100%). All tests completed.
WSEnumeration no tests enabled.
Batch #4 WebCgiOob: estimated time < 1 minute (98 tests, 1 inputs)
Batch #4 WebCgiOob: 98 vulnsigs tests, completed 1 requests, 0 seconds. Completed 1 requests of 102 estimated requests (0.980392%). All tests completed.
XXE tests no tests enabled.
Arbitrary File Upload no tests enabled.
Arbitrary File Upload On Status OK no tests enabled.
HTTP call manipulation no tests enabled.
SSL Downgrade. no tests enabled.
Open Redirect no tests enabled.
CSRF no tests enabled.
Batch #4 File Inclusion analysis: estimated time < 1 minute (1 tests, 1 inputs)
Batch #4 File Inclusion analysis: 1 vulnsigs tests, completed 0 requests, 0 seconds. Completed 0 requests of 1 estimated requests (0%). All tests completed.
Batch #4 Cookie manipulation: estimated time < 1 minute (47 tests, 0 inputs)
Batch #4 Cookie manipulation: 47 vulnsigs tests, completed 0 requests, 0 seconds. No tests to execute.
Batch #4 Header manipulation: estimated time < 1 minute (47 tests, 1 inputs)
Batch #4 Header manipulation: 47 vulnsigs tests, completed 179 requests, 1 seconds. Completed 179 requests of 188 estimated requests (95.2128%). All tests
completed.
Batch #4 shell shock detector: estimated time < 1 minute (1 tests, 1 inputs)
Batch #4 shell shock detector: 1 vulnsigs tests, completed 1 requests, 0 seconds. Completed 1 requests of 1 estimated requests (100%). All tests completed.
Batch #4 shell shock detector(form): estimated time < 1 minute (1 tests, 0 inputs)
Batch #4 shell shock detector(form): 1 vulnsigs tests, completed 0 requests, 0 seconds. No tests to execute.
httpoxy no tests enabled.
cve_2017_9805 no tests enabled.
Static Session ID no tests enabled.
Login Brute Force no tests enabled.

Sysnet Scanning Management System May 18, 2022 Page 41


PCI Scan Vulnerability Report

Login Brute Force manipulation estimated time: no tests enabled


Insecurely Served Credential Forms no tests enabled.
Cookies Without Consent no tests enabled.
Batch #5 HTTP Time Bandit: estimated time < 1 minute (1 tests, 10 inputs)
Batch #5 HTTP Time Bandit: 1 vulnsigs tests, completed 0 requests, 0 seconds. No tests to execute.
Path manipulation: Estimated requests (payloads x links): files with extension:(0 x 0) + files:(0 x 0) + directories:(4 x 1) + paths:(11 x 1) = total (15)
Batch #5 Path XSS manipulation: estimated time < 1 minute (15 tests, 1 inputs)
Batch #5 Path XSS manipulation: 15 vulnsigs tests, completed 14 requests, 0 seconds. Completed 14 requests of 15 estimated requests (93.3333%). All tests completed.
Tomcat Vuln manipulation no tests enabled.
Time based path manipulation no tests enabled.
Path manipulation: Estimated requests (payloads x links): files with extension:(3 x 0) + files:(10 x 0) + directories:(94 x 1) + paths:(9 x 1) = total (103)
Batch #5 Path manipulation: estimated time < 1 minute (116 tests, 1 inputs)
Batch #5 Path manipulation: 116 vulnsigs tests, completed 102 requests, 1 seconds. Completed 102 requests of 103 estimated requests (99.0291%). All tests completed.
WebCgiHrsTests: no test enabled
Batch #5 WebCgiGeneric: estimated time < 1 minute (186 tests, 1 inputs)
Batch #5 WebCgiGeneric: 186 vulnsigs tests, completed 97 requests, 1 seconds. Completed 97 requests of 235 estimated requests (41.2766%). All tests completed.
Total requests made: 445
Average server response time: 0.05 seconds

Average browser load time: 0.04 seconds


Scan launched using PCI WAS combined mode.
HTML form authentication unavailable, no WEBAPP entry found

HTTP Strict Transport Security (HSTS) Support Detected port 443 / tcp

PCI COMPLIANCE STATUS

VULNERABILITY DETAILS

Severity: 1
QID: 86137
Category: Web server
CVE ID: -
Vendor Reference: -
Bugtraq ID: -
Last Update: 2015-06-08 22:10:22.0

THREAT:
HTTP Strict Transport Security (HSTS) is an opt-in security enhancement that is specified by a web application through the use of a special response header. Once a
supported browser receives this header that browser will prevent any communications from being sent over HTTP to the specified domain and will instead send all
communications over HTTPS.
IMPACT:
N/A

SOLUTION:
N/A

RESULT:
Strict-Transport-Security: max-age=31536000; includeSubdomains; preload

Sysnet Scanning Management System May 18, 2022 Page 42


PCI Scan Vulnerability Report

Scan Time Limit Reached port 80 / tcp

PCI COMPLIANCE STATUS

VULNERABILITY DETAILS

Severity: 1
QID: 150024
Category: Web Application
CVE ID: -
Vendor Reference: -
Bugtraq ID: -
Last Update: 2020-01-27 21:02:50.0

THREAT:
The scan engine reached its internal time limit for this scan. The scan was stopped in order to collect and report the results so far.

IMPACT:
Not all tests have been completed. Therefore, some vulnerabilities may exist in the target application on links that the scanner has not yet tested. The scanner uses an
iterative approach to determine the order in which links are tested. Links are selected in a breadth-first manner that takes into account how many connections each link
has to other pages. This helps the scanner identify and test popular links first in order to have a useful coverage of the web application.

SOLUTION:
Application responsiveness is the most important factor in overall scan time. Review the average server response time reported by the scanner. Anything over 2 seconds
is quite slow.

Scan time can potentially be reduced by one or more of the following methods:

- Make changes to improve the application's responsiveness.


- Increase the scan intensity setting.
- Reduce the SmartScan depth setting.
- Add redundant links configuration to reduce the number of unnecessary tests being performed.
- For applications with a large number of cookies, exclude the cookie/header tests (QIDs 150002, 150046, 150047, 150048).
- Exclude particular QIDs such as those related to XSS or SQL injection (and consequently running multiple scans with different QIDs enabled).

RESULT:
Scan stopped at established time limit in order to report results.

SSL Server Information Retrieval port 443 / tcp over ssl

PCI COMPLIANCE STATUS

VULNERABILITY DETAILS

Severity: 1

Sysnet Scanning Management System May 18, 2022 Page 43


PCI Scan Vulnerability Report

QID: 38116
Category: General remote services
CVE ID: -
Vendor Reference: -
Bugtraq ID: -
Last Update: 2016-05-24 21:02:48.0

THREAT:

The following is a list of supported SSL ciphers.

Note: If a cipher is included in this list it means that it was possible to establish a SSL connection using that cipher. There are some web servers setups that allow
connections to be established using a LOW grade cipher, only to provide a web page stating that the URL is accessible only through a non-LOW grade cipher. In this
case even though LOW grade cipher will be listed here QID 38140 will not be reported.
IMPACT:
N/A

SOLUTION:
N/A

RESULT:

ENCRYPTION(KEY-
CIPHER KEY-EXCHANGE AUTHENTICATION MAC GRADE
STRENGTH)
SSLv2 PROTOCOL IS DISABLED
SSLv3 PROTOCOL IS DISABLED
TLSv1 PROTOCOL IS DISABLED
TLSv1.1 PROTOCOL IS DISABLED
TLSv1.2 PROTOCOL IS ENABLED
COMPRESSION
TLSv1.2 None
METHOD
AES128-SHA RSA RSA SHA1 AES(128) MEDIUM
AES256-SHA RSA RSA SHA1 AES(256) HIGH
ECDHE-RSA-AES128-SHA ECDH RSA SHA1 AES(128) MEDIUM
ECDHE-RSA-AES256-SHA ECDH RSA SHA1 AES(256) HIGH
ECDHE-RSA-AES128-SHA256 ECDH RSA SHA256 AES(128) MEDIUM
ECDHE-RSA-AES256-SHA384 ECDH RSA SHA384 AES(256) HIGH
ECDHE-RSA-AES128-GCM-SHA256 ECDH RSA AEAD AESGCM(128) MEDIUM
ECDHE-RSA-AES256-GCM-SHA384 ECDH RSA AEAD AESGCM(256) HIGH
ECDHE-RSA-ARIA128-GCM-SHA256 ECDH RSA AEAD ARIAGCM(128) MEDIUM
ECDHE-RSA-ARIA256-GCM-SHA384 ECDH RSA AEAD ARIAGCM(256) HIGH
ECDHE-RSA-CAMELLIA128-SHA256 ECDH RSA SHA256 Camellia(128) MEDIUM
ECDHE-RSA-CAMELLIA256-SHA384 ECDH RSA SHA384 Camellia(256) HIGH
ECDHE-RSA-CHACHA20-POLY1305 ECDH RSA AEAD CHACHA20/POLY1305(256) HIGH
TLSv1.3 PROTOCOL IS ENABLED
TLS13-AES-128-GCM-SHA256 N/A N/A AEAD AESGCM(128) MEDIUM
TLS13-AES-256-GCM-SHA384 N/A N/A AEAD AESGCM(256) HIGH
TLS13-CHACHA20-POLY1305-
N/A N/A AEAD CHACHA20/POLY1305(256) HIGH
SHA256

Scan Diagnostics port 80 / tcp

PCI COMPLIANCE STATUS

Sysnet Scanning Management System May 18, 2022 Page 44


PCI Scan Vulnerability Report

VULNERABILITY DETAILS

Severity: 1
QID: 150021
Category: Web Application
CVE ID: -
Vendor Reference: -
Bugtraq ID: -
Last Update: 2009-01-16 18:02:19.0

THREAT:
This check provides various details of the scan's performance and behavior. In some cases, this check can be used to identify problems that the scanner encountered
when crawling the target Web application.

IMPACT:
The scan diagnostics data provides technical details about the crawler's performance and behavior. This information does not necessarily imply problems with the Web
application.

SOLUTION:
No action is required.

RESULT:
Target web application page http://ifxsoccer.com/ fetched. Status code:301, Content-Type:text/html, load time:1195 milliseconds.
Ineffective Session Protection. no tests enabled.
Batch #0 SameSiteScripting: estimated time < 1 minute (1 tests, 0 inputs)
SameSiteScripting: 1 vulnsigs tests, completed 1 requests, 0 seconds. Completed 1 requests of 1 estimated requests (100%). All tests completed.
Batch #0 CMSDetection: estimated time < 10 minutes (1 tests, 1 inputs)
[CMSDetection phase] : CMS Detection completed for &apos;WordPress&apos; at root directory &apos;https://ifxsoccer.com/&apos;, after trying 5 requests of 3052
[CMSDetection phase] : CMS Detection completed for &apos;NextGEN-Gallery!&apos; at root directory &apos;https://ifxsoccer.com//wp-content/plugins/nextgen-gallery
/&apos;, after trying 72 requests of 3432
[CMSDetection phase] : CMS Detection completed for &apos;WooCommerce!&apos; at root directory &apos;https://ifxsoccer.com//wp-content/plugins/woocommerce
/&apos;, after trying 54 requests of 3380
[CMSDetection phase] : No hash(signature) match found for &apos;WordPress-SEO!&apos; at root directory &apos;https://ifxsoccer.com//wp-content/plugins/wordpress-
seo/&apos;
[CMSDetection phase] : CMS Detection failed for &apos;WordPress-SEO!&apos; at root directory &apos;https://ifxsoccer.com//wp-content/plugins/wordpress-seo/&apos;,
after trying 553 requests of 553
CMSDetection: 1 vulnsigs tests, completed 1464 requests, 3365 seconds. Completed 1464 requests of 11235 estimated requests (13.0307%). All tests completed.
HSTS Analysis no tests enabled.
Maximum request count reached: 300
Collected 2284 links overall in 1 hours 23 minutes duration.
Batch #0 WebCgiCMSDetection: estimated time < 10 minutes (206 tests, 1 inputs)
WebCgiCMSDetection: 206 vulnsigs tests, completed 185 requests, 59 seconds. Completed 185 requests of 356 estimated requests (51.9663%). All tests completed.
Batch #0 BannersVersionReporting: estimated time < 1 minute (1 tests, 1 inputs)
BannersVersionReporting: 1 vulnsigs tests, completed 0 requests, 0 seconds. Completed 0 requests of 1 estimated requests (0%). All tests completed.
Path manipulation: Estimated requests (payloads x links): files with extension:(0 x 3) + files:(0 x 49) + directories:(9 x 276) + paths:(0 x 325) = total (2484)
Batch #0 WS Directory Path manipulation: estimated time < 30 minutes (9 tests, 325 inputs)
WS Directory Path manipulation: 9 vulnsigs tests, completed 1938 requests, 1816 seconds. Completed 1938 requests of 2484 estimated requests (78.0193%). Module
did not finish.
Scan stopped at established time limit in order to report results.
WSEnumeration no tests enabled.
Time based tests for Apache Struts Vulnerabilities - no tests enabled.
Total requests made: 4545
Average server response time: 4.60 seconds

Sysnet Scanning Management System May 18, 2022 Page 45


PCI Scan Vulnerability Report

Average browser load time: 6.91 seconds


Scan stopped at established time limit in order to report results.
Scan launched using PCI WAS combined mode.
HTML form authentication unavailable, no WEBAPP entry found

Default Web Page ( Follow HTTP Redirection) port 80 / tcp

PCI COMPLIANCE STATUS

VULNERABILITY DETAILS

Severity: 1
QID: 13910
Category: CGI
CVE ID: -
Vendor Reference: -
Bugtraq ID: -
Last Update: 2020-11-05 13:13:22.0

THREAT:
The Result section displays the default Web page for the Web server following HTTP redirections.

IMPACT:
N/A

SOLUTION:
N/A

Patch:
Following are links for downloading patches to fix the vulnerabilities:

nas-201911-01

RESULT:
GET / HTTP/1.0
Host: cloudproxy10005.sucuri.net

HTTP/1.1 404 Not Found


Server: Sucuri/Cloudproxy
Date: Tue, 17 May 2022 19:17:38 GMT
Content-Type: text/html
Content-Length: 2123
Connection: keep-alive
X-Sucuri-ID: 11005
X-XSS-Protection: 1; mode=block
X-Frame-Options: SAMEORIGIN
X-Content-Type-Options: nosniff

<!DOCTYPE html>

Sysnet Scanning Management System May 18, 2022 Page 46


PCI Scan Vulnerability Report

<html lang="en" xmlns="http://www.w3.org/1999/xhtml">


<head>
<link rel="stylesheet" href="https://cdn.sucuri.net/sucuri-firewall-block.css" />
<section class="center clearfix">
<meta name="viewport" content="width=device-width, initial-scale=1.0" />
<title>Sucuri WebSite Firewall - Not Configured</title>
<link href="https://fonts.googleapis.com/css?family=Open+Sans:400,300,600,700" rel="stylesheet" type="text/css">
</head>
<body>
<div id="main-container">
<header class="app-header clearfix">
<div class="wrap">
<a href="https://www.sucuri.net/?utm_source=firewall_block" class="logo"></a>
<span class="logo-neartext">Website Firewall</span>
<a href="https://sucuri.net/?utm_source=firewall_block" class="site-link">Back to sucuri.net</a>
</div>
</header>

<section class="app-content access-denied clearfix"><div class="box center width-max-940"><h1 class="brand-font font-size-xtra no-margin">Sucuri Website Firewall -
Not Configured</h1>
<p class="medium-text code-snippet"> The site you are visiting is using <a href="https://sucuri.net/website-firewall?utm_source=firewall_block">Sucuri Website Firewall<
/a>. And for some reason it is not configured properly.
If you are the site owner, please open a ticket here asap for us to look at it for you: <a href="https://support.sucuri.net?utm_source=firewall_block">https://support.sucuri.
net</a>.
If you are visiting the site please try again in a few minutes.
<h2>Error Details:</h1>
<table class="property-table overflow-break-all line-height-16">
<tr>
<td>Your IP:</td>
<td><span>64.39.98.135</span></td>
</tr>
<tr><td>URL:</td>
<td><span>cloudproxy10005.sucuri.net/</span></td>
</tr>
<tr>
<td>Your Browser: </td>
<td><span>-</span></td>
</tr>
<td>Time:</td>
<td><span>2022-05-17 15:17:38</span></td>
</tr>
<tr>
<td>Server ID:</td>
<td><span>11005</span></td></tr>
</table>
</div>
</section>

<footer>
<span>&copy; 2019 Sucuri Inc. All rights reserved.</span>
<span id="privacy-policy"><a href="https://sucuri.net/privacy-policy?utm_source=firewall_block" target="_blank" rel="nofollow noopener">Privacy</a></span>
</footer>
</div>
</body>
</html>

Sysnet Scanning Management System May 18, 2022 Page 47


PCI Scan Vulnerability Report

GET / HTTP/1.0
Host: ifxsoccer.com

<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN">


<html><head>
<title>403 Forbidden</title>
</head><body>
<h1>Forbidden</h1>
<p>You don&apos;t have permission to access this resource.</p>
<p>Additionally, a 403 Forbidden
error was encountered while trying to use an ErrorDocument to handle the request.</p>
</body></html>

WordPress Present port 443 / tcp

PCI COMPLIANCE STATUS

VULNERABILITY DETAILS

Severity: 1
QID: 13061
Category: CGI
CVE ID: -
Vendor Reference: -
Bugtraq ID: -
Last Update: 2014-10-27 23:53:36.0

THREAT:
WordPress is an open source blogging tool and a content management system (CMS). WordPress is present on the target.

IMPACT:
n/a

SOLUTION:
n/a

RESULT:
WordPress 5.9.3 in directory: /

External Links Discovered port 443 / tcp

PCI COMPLIANCE STATUS

Sysnet Scanning Management System May 18, 2022 Page 48


PCI Scan Vulnerability Report

VULNERABILITY DETAILS

Severity: 1
QID: 150010
Category: Web Application
CVE ID: -
Vendor Reference: -
Bugtraq ID: -
Last Update: 2020-02-19 18:30:56.0

THREAT:
External links discovered during the scan are listed in the Results section. These links were out of scope for the scan and were not crawled.

IMPACT:
N/A

SOLUTION:
N/A

RESULT:
Number of links: 7
https://www.sucuri.net/?utm_source=firewall_block
https://fonts.googleapis.com/css?family=Open+Sans:400,300,600,700
https://sucuri.net/?utm_source=firewall_block
https://sucuri.net/privacy-policy?utm_source=firewall_block
https://sucuri.net/website-firewall?utm_source=firewall_block
https://cdn.sucuri.net/sucuri-firewall-block.css
https://support.sucuri.net/?utm_source=firewall_block

Cookies Collected port 443 / tcp

PCI COMPLIANCE STATUS

VULNERABILITY DETAILS

Severity: 1
QID: 150028
Category: Web Application
CVE ID: -
Vendor Reference: -
Bugtraq ID: -
Last Update: 2020-02-19 18:46:27.0

THREAT:
The cookies listed in the Results section were set by the web application during the crawl phase.

IMPACT:
Cookies may potentially contain sensitive information about the user.

Sysnet Scanning Management System May 18, 2022 Page 49


PCI Scan Vulnerability Report

Note: Long scan duration can occur if a web application sets a large number of cookies (e.g., 25 cookies or more) and QIDs 150002, 150046, 150047, and 150048 are
enabled.

SOLUTION:
Review cookie values to ensure they do not include sensitive information. If scan duration is excessive due to a large number of cookies, consider excluding QIDs
150002, 150046, 150047, and 150048.

RESULT:
Total cookies: 2
PHPSESSID=b0498fc0a049ed5b86078d00984f0a3e; path=/; domain=ifxsoccer.com
gfdp=671b8eb117c997292eeb5d5498b7bb7a; expires=Wed May 17 21:10:11 2023; path=/; domain=ifxsoccer.com; max-age=31532617

Default Web Page port 80 / tcp

PCI COMPLIANCE STATUS

VULNERABILITY DETAILS

Severity: 1
QID: 12230
Category: CGI
CVE ID: -
Vendor Reference: -
Bugtraq ID: -
Last Update: 2019-03-16 03:30:26.0

THREAT:
The Result section displays the default Web page for the Web server.

IMPACT:
N/A

SOLUTION:
N/A

RESULT:
GET / HTTP/1.0
Host: cloudproxy10005.sucuri.net

HTTP/1.1 404 Not Found


Server: Sucuri/Cloudproxy
Date: Tue, 17 May 2022 18:59:18 GMT
Content-Type: text/html
Content-Length: 2123
Connection: keep-alive
X-Sucuri-ID: 11005
X-XSS-Protection: 1; mode=block
X-Frame-Options: SAMEORIGIN
X-Content-Type-Options: nosniff

Sysnet Scanning Management System May 18, 2022 Page 50


PCI Scan Vulnerability Report

<!DOCTYPE html>
<html lang="en" xmlns="http://www.w3.org/1999/xhtml">
<head>
<link rel="stylesheet" href="https://cdn.sucuri.net/sucuri-firewall-block.css" />
<section class="center clearfix">
<meta name="viewport" content="width=device-width, initial-scale=1.0" />
<title>Sucuri WebSite Firewall - Not Configured</title>
<link href="https://fonts.googleapis.com/css?family=Open+Sans:400,300,600,700" rel="stylesheet" type="text/css">
</head>
<body>
<div id="main-container">
<header class="app-header clearfix">
<div class="wrap">
<a href="https://www.sucuri.net/?utm_source=firewall_block" class="logo"></a>
<span class="logo-neartext">Website Firewall</span>
<a href="https://sucuri.net/?utm_source=firewall_block" class="site-link">Back to sucuri.net</a>
</div>
</header>

<section class="app-content access-denied clearfix"><div class="box center width-max-940"><h1 class="brand-font font-size-xtra no-margin">Sucuri Website Firewall -
Not Configured</h1>
<p class="medium-text code-snippet"> The site you are visiting is using <a href="https://sucuri.net/website-firewall?utm_source=firewall_block">Sucuri Website Firewall<
/a>. And for some reason it is not configured properly.
If you are the site owner, please open a ticket here asap for us to look at it for you: <a href="https://support.sucuri.net?utm_source=firewall_block">https://support.sucuri.
net</a>.
If you are visiting the site please try again in a few minutes.
<h2>Error Details:</h1>
<table class="property-table overflow-break-all line-height-16">
<tr>
<td>Your IP:</td>
<td><span>64.39.98.135</span></td>
</tr>
<tr><td>URL:</td>
<td><span>cloudproxy10005.sucuri.net/</span></td>
</tr>
<tr>
<td>Your Browser: </td>
<td><span>-</span></td>
</tr>
<td>Time:</td>
<td><span>2022-05-17 14:59:18</span></td>
</tr>
<tr>
<td>Server ID:</td>
<td><span>11005</span></td></tr>
</table>
</div>
</section>

<footer>
<span>&copy; 2019 Sucuri Inc. All rights reserved.</span>
<span id="privacy-policy"><a href="https://sucuri.net/privacy-policy?utm_source=firewall_block" target="_blank" rel="nofollow noopener">Privacy</a></span>
</footer>
</div>
</body>
</html>

Sysnet Scanning Management System May 18, 2022 Page 51


PCI Scan Vulnerability Report

GET / HTTP/1.0
Host: ifxsoccer.com

<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN">


<html><head>
<title>403 Forbidden</title>
</head><body>
<h1>Forbidden</h1>
<p>You don&apos;t have permission to access this resource.</p>
<p>Additionally, a 403 Forbidden
error was encountered while trying to use an ErrorDocument to handle the request.</p>
</body></html>

Host Scan Time

PCI COMPLIANCE STATUS

VULNERABILITY DETAILS

Severity: 1
QID: 45038
Category: Information gathering
CVE ID: -
Vendor Reference: -
Bugtraq ID: -
Last Update: 2016-03-18 21:41:40.0

THREAT:
The Host Scan Time is the period of time it takes the scanning engine to perform the vulnerability assessment of a single target host. The Host Scan Time for this host is
reported in the Result section below.

The Host Scan Time does not have a direct correlation to the Duration time as displayed in the Report Summary section of a scan results report. The Duration is the
period of time it takes the service to perform a scan task. The Duration includes the time it takes the service to scan all hosts, which may involve parallel scanning. It also
includes the time it takes for a scanner appliance to pick up the scan task and transfer the results back to the service's Secure Operating Center. Further, when a scan
task is distributed across multiple scanners, the Duration includes the time it takes to perform parallel host scanning on all scanners.

For host running the Qualys Windows agent this QID reports the time taken by the agent to collect the host metadata used for the most recent assessment scan.

IMPACT:
N/A

SOLUTION:
N/A

RESULT:
Scan duration: 17270 seconds

Sysnet Scanning Management System May 18, 2022 Page 52


PCI Scan Vulnerability Report

Start time: Tue, May 17 2022, 18:49:05 GMT

End time: Tue, May 17 2022, 23:36:55 GMT

HTTP Response Method and Header Information Collected port 80 / tcp

PCI COMPLIANCE STATUS

VULNERABILITY DETAILS

Severity: 1
QID: 48118
Category: Information gathering
CVE ID: -
Vendor Reference: -
Bugtraq ID: -
Last Update: 2020-07-20 12:24:23.0

THREAT:
This QID prints the information, in the form of a text record, that a web server sends back to a client's browser in response to receiving a single HTTP GET request.

QID Detection Logic:


This QID returns the HTTP response method and header information returned by a web server.
IMPACT:
N/A
SOLUTION:
N/A
RESULT:
HTTP header and method information collected on port 80.

GET / HTTP/1.0
Host: cloudproxy10005.sucuri.net

HTTP/1.1 404 Not Found


Server: Sucuri/Cloudproxy
Date: Tue, 17 May 2022 18:59:18 GMT
Content-Type: text/html
Content-Length: 2123
Connection: keep-alive
X-Sucuri-ID: 11005
X-XSS-Protection: 1; mode=block
X-Frame-Options: SAMEORIGIN
X-Content-Type-Options: nosniff

Scan Time Limit Reached port 443 / tcp

Sysnet Scanning Management System May 18, 2022 Page 53


PCI Scan Vulnerability Report

PCI COMPLIANCE STATUS

VULNERABILITY DETAILS

Severity: 1
QID: 150024
Category: Web Application
CVE ID: -
Vendor Reference: -
Bugtraq ID: -
Last Update: 2020-01-27 21:02:50.0

THREAT:
The scan engine reached its internal time limit for this scan. The scan was stopped in order to collect and report the results so far.

IMPACT:
Not all tests have been completed. Therefore, some vulnerabilities may exist in the target application on links that the scanner has not yet tested. The scanner uses an
iterative approach to determine the order in which links are tested. Links are selected in a breadth-first manner that takes into account how many connections each link
has to other pages. This helps the scanner identify and test popular links first in order to have a useful coverage of the web application.

SOLUTION:
Application responsiveness is the most important factor in overall scan time. Review the average server response time reported by the scanner. Anything over 2 seconds
is quite slow.

Scan time can potentially be reduced by one or more of the following methods:

- Make changes to improve the application's responsiveness.


- Increase the scan intensity setting.
- Reduce the SmartScan depth setting.
- Add redundant links configuration to reduce the number of unnecessary tests being performed.
- For applications with a large number of cookies, exclude the cookie/header tests (QIDs 150002, 150046, 150047, 150048).
- Exclude particular QIDs such as those related to XSS or SQL injection (and consequently running multiple scans with different QIDs enabled).

RESULT:
Scan stopped at established time limit in order to report results.

Firewall Detected

PCI COMPLIANCE STATUS

VULNERABILITY DETAILS

Severity: 1
QID: 34011
Category: Firewall
CVE ID: -

Sysnet Scanning Management System May 18, 2022 Page 54


PCI Scan Vulnerability Report

Vendor Reference: -
Bugtraq ID: -
Last Update: 2019-04-22 02:37:57.0

THREAT:
A packet filtering device protecting this IP was detected. This is likely to be a firewall or a router using access control lists (ACLs).

IMPACT:
N/A

SOLUTION:
N/A

RESULT:
Some of the ports filtered by the firewall are: 20, 21, 22, 23, 25, 53, 111, 135, 445, 1.

Listed below are the ports filtered by the firewall.


No response has been received when any of these ports are probed.
1-79,81-381,383-442,444-6128,6130-65535

List of Web Directories port 80 / tcp

PCI COMPLIANCE STATUS

VULNERABILITY DETAILS

Severity: 1
QID: 86672
Category: Web server
CVE ID: -
Vendor Reference: -
Bugtraq ID: -
Last Update: 2004-09-10 23:40:57.0

THREAT:
Based largely on the HTTP reply code, the following directories are most likely present on the host.

IMPACT:
N/A

SOLUTION:
N/A

RESULT:

Directory Source
brute
/wp-login.php/
force
/wordpress/wp-login. brute
php force

Sysnet Scanning Management System May 18, 2022 Page 55


PCI Scan Vulnerability Report

DNS Host Name

PCI COMPLIANCE STATUS

VULNERABILITY DETAILS

Severity: 1
QID: 6
Category: Information gathering
CVE ID: -
Vendor Reference: -
Bugtraq ID: -
Last Update: 2018-01-04 17:39:37.0

THREAT:
The fully qualified domain name of this host, if it was obtained from a DNS server, is displayed in the RESULT section.

IMPACT:
N/A

SOLUTION:
N/A

RESULT:

IP address Host name


cloudproxy10005.sucuri.
192.124.249.5
net

HTTP Response Method and Header Information Collected port 443 / tcp

PCI COMPLIANCE STATUS

VULNERABILITY DETAILS

Severity: 1
QID: 48118
Category: Information gathering
CVE ID: -
Vendor Reference: -
Bugtraq ID: -

Sysnet Scanning Management System May 18, 2022 Page 56


PCI Scan Vulnerability Report

Last Update: 2020-07-20 12:24:23.0

THREAT:
This QID prints the information, in the form of a text record, that a web server sends back to a client's browser in response to receiving a single HTTP GET request.

QID Detection Logic:


This QID returns the HTTP response method and header information returned by a web server.
IMPACT:
N/A
SOLUTION:
N/A
RESULT:
HTTP header and method information collected on port 443.

GET / HTTP/1.0
Host: ifxsoccer.com

HTTP/1.1 403 Forbidden


Server: Sucuri/Cloudproxy
Date: Tue, 17 May 2022 21:38:13 GMT
Content-Type: text/html; charset=iso-8859-1
Content-Length: 318
Connection: keep-alive
X-Sucuri-ID: 11005
X-XSS-Protection: 1; mode=block
X-Frame-Options: SAMEORIGIN
X-Content-Type-Options: nosniff
Strict-Transport-Security: max-age=31536000; includeSubdomains; preload
Content-Security-Policy: upgrade-insecure-requests;
X-Sucuri-Cache: MISS

Internet Service Provider

PCI COMPLIANCE STATUS

VULNERABILITY DETAILS

Severity: 1
QID: 45005
Category: Information gathering
CVE ID: -
Vendor Reference: -
Bugtraq ID: -
Last Update: 2013-09-27 19:31:33.0

Sysnet Scanning Management System May 18, 2022 Page 57


PCI Scan Vulnerability Report

THREAT:
The information shown in the Result section was returned by the network infrastructure responsible for routing traffic from our cloud platform to the target network (where
the scanner appliance is located).

This information was returned from: 1) the WHOIS service, or 2) the infrastructure provided by the closest gateway server to our cloud platform. If your ISP is routing
traffic, your ISP's gateway server returned this information.

IMPACT:
This information can be used by malicious users to gather more information about the network infrastructure that may aid in launching further attacks against it.

SOLUTION:
N/A

RESULT:
The ISP network handle is: NET-173-205-44-0-1
ISP Network description:
GTT TINET-TINET

SSL Session Caching Information port 443 / tcp over ssl

PCI COMPLIANCE STATUS

VULNERABILITY DETAILS

Severity: 1
QID: 38291
Category: General remote services
CVE ID: -
Vendor Reference: -
Bugtraq ID: -
Last Update: 2020-03-19 22:48:23.0

THREAT:
SSL session is a collection of security parameters that are negotiated by the SSL client and server for each SSL connection. SSL session caching is targeted to reduce
the overhead of negotiations in recurring SSL connections. SSL sessions can be reused to resume an earlier connection or to establish multiple simultaneous
connections. The client suggests an SSL session to be reused by identifying the session with a Session-ID during SSL handshake. If the server finds it appropriate to
reuse the session, then they both proceed to secure communication with already known security parameters.

This test determines if SSL session caching is enabled on the host.

IMPACT:
SSL session caching is part of the SSL and TLS protocols and is not a security threat. The result of this test is for informational purposes only.

SOLUTION:
N/A

RESULT:
TLSv1.2 session caching is enabled on the target.
TLSv1.3 session caching is enabled on the target.

Secure Sockets Layer/Transport Layer Security (SSL/TLS) Protocol Properties port 443 / tcp over ssl

Sysnet Scanning Management System May 18, 2022 Page 58


PCI Scan Vulnerability Report

PCI COMPLIANCE STATUS

VULNERABILITY DETAILS

Severity: 1
QID: 38706
Category: General remote services
CVE ID: -
Vendor Reference: -
Bugtraq ID: -
Last Update: 2021-06-09 04:32:38.0

THREAT:
The following is a list of detected SSL/TLS protocol properties.

IMPACT:
Items include:

Extended Master Secret: indicates whether the extended_master_secret extension is supported or required by the server. This extension enhances security and is
recommended. Applicable to TLSv1, TLSv1.1, TLSv1.2, DTLSv1, DTLSv1.2

Encrypt Then MAC: indicates whether the encrypt_then_mac extension is supported or required by the server. This extension enhances the security of non-AEAD
ciphers and is recommended. Applicable to TLSv1, TLSv1.1, TLSv1.2, DTLSv1, DTLSv1.2

Heartbeat: indicates whether the heartbeat extension is supported. It is not recommended to enable this, except for DTLS. Applicable to TLSv1, TLSv1.1, TLSv1.2,
TLSv1.3, DTLSv1, DTLSv1.2

Truncated HMAC: indicates whether the truncated_hmac extension is supported. This can degrade security and is not recommended. Applicable to TLSv1, TLSv1.1,
TLSv1.2, DTLSv1, DTLSv1.2

Cipher priority: indicates whether client, server or both determine the priority of ciphers. Having the server determine the priority is recommended. Applicable to SSLv3,
TLSv1, TLSv1.1, TLSv1.2, TLSv1.3, DTLSv1, DTLSv1.2

SOLUTION:
N/A

RESULT:

NAME STATUS
TLSv1.2
Extended Master Secret yes
Encrypt Then MAC yes
Heartbeat no
Truncated HMAC no
Cipher priority controlled
server
by
OCSP stapling no
SCT extension no
TLSv1.3
Heartbeat no
Cipher priority controlled
server
by
OCSP stapling no

Sysnet Scanning Management System May 18, 2022 Page 59


PCI Scan Vulnerability Report

SCT extension no

List of Web Directories port 443 / tcp

PCI COMPLIANCE STATUS

VULNERABILITY DETAILS

Severity: 1
QID: 86672
Category: Web server
CVE ID: -
Vendor Reference: -
Bugtraq ID: -
Last Update: 2004-09-10 23:40:57.0

THREAT:
Based largely on the HTTP reply code, the following directories are most likely present on the host.

IMPACT:
N/A

SOLUTION:
N/A

RESULT:

Directory Source
brute
/wordpress/wp-content/plugins/
force
brute
/webmail/
force
brute
/assets/images/
force
brute
/manual/images/
force
brute
/wp-content/plugins/
force
brute
/cgi-bin/phpPhotoAlbum/
force
brute
/cgi-bin/phpix/
force
brute
/cgi-bin/PHPix/
force
brute
/cgi-bin/php-test/
force
brute
/cgi-bin/phpticket/
force
/cgi-bin/myphpnuke/admin/sysinfo brute

Sysnet Scanning Management System May 18, 2022 Page 60


PCI Scan Vulnerability Report

/includes/ force
brute
/myphpnuke/admin/sysinfo/includes/
force
brute
/mpn/admin/sysinfo/includes/
force
brute
/cgi-bin/php-proxima/
force
brute
/iissamples/sdk/asp/components/
force
brute
/wp-login.php/
force
brute
/drupal/modules/
force
brute
/Drupal/modules/
force
brute
/blog/modules/
force
brute
/content/modules/
force
brute
/Content/modules/
force
brute
/CMS/modules/
force
brute
/cms/modules/
force
brute
/news/modules/
force
brute
/discuss/modules/
force
/webmail/ web page
brute
/wordpress/wp-login.php
force
brute
/.hg/
force
brute
/hg/.hg/
force
brute
/prod/.hg/
force
brute
/repository/.hg/
force
brute
/dev/.hg/
force
brute
/database/.hg/
force
brute
/common/.hg/
force
brute
/application/.hg/
force
brute
/new/.hg/
force
brute
/wiki/.hg/
force
brute
/repos/.hg/
force
brute
/app/.hg/
force

Sysnet Scanning Management System May 18, 2022 Page 61


PCI Scan Vulnerability Report

/wp-includes/ web page


/wp-includes/js/ web page
/wp-includes/js/jquery/ web page

Links Crawled port 80 / tcp

PCI COMPLIANCE STATUS

VULNERABILITY DETAILS

Severity: 1
QID: 150009
Category: Web Application
CVE ID: -
Vendor Reference: -
Bugtraq ID: -
Last Update: 2020-07-27 21:11:30.0

THREAT:
The list of unique links crawled and HTML forms submitted by the scanner appear in the Results section. This list may contain fewer links than the maximum threshold
defined.

NOTE: This list also includes:


- All the unique links that are reported in QID 150140 (Redundant links/URL paths crawled and not crawled)
- All the forms reported in QID 150152 (Forms Crawled)
- All the forms in QID 150115 (Authentication Form Found)
- Certain requests from QID 150172 (Requests Crawled)

IMPACT:
N/A

SOLUTION:
N/A

RESULT:
Duration of crawl phase (seconds): 5031.00
Number of links: 300
(This number excludes form requests and links re-requested during authentication.)

https://ifxsoccer.com/
https://ifxsoccer.com/.
https://ifxsoccer.com/10-soccer-tryouts-tips-for-football-trial/
https://ifxsoccer.com/2013-champions-league-final-score-bayern-munich-2-borussia-dortmund-1/
https://ifxsoccer.com/2014-world-cup-draw-recap/
https://ifxsoccer.com/30-day-soccer-trial-with-fsv-erlangen-bruck/
https://ifxsoccer.com/40-facts-about-italian-culture/
https://ifxsoccer.com/9-things-you-will-face-in-your-next-year-long-program-in-germany-test/
https://ifxsoccer.com/?p=20290
https://ifxsoccer.com/?p=51934

Sysnet Scanning Management System May 18, 2022 Page 62


PCI Scan Vulnerability Report

https://ifxsoccer.com/a-soccer-gap-year-the-best-way-to-overcome-covid-19/
https://ifxsoccer.com/a-year-playing-futbol-in-spain/
https://ifxsoccer.com/afc-bournemouth-academy/
https://ifxsoccer.com/afc-bournemouth-iow-academy-kicks-off-the-2014-15-campaign/
https://ifxsoccer.com/aidan-tucker-and-sg-quelle-furth-u-19s-defeat-al-wasl-of-uae-pro-league/
https://ifxsoccer.com/amateur-soccer-in-north-america/
https://ifxsoccer.com/american-felipe-giesen-soccer-transfers-to-spain/
https://ifxsoccer.com/american-soccer-players-germany-bayernligas-tsv-1860-rosenheim-signs-ifxs-faerber-and-torvic/
https://ifxsoccer.com/american-soccer-players-in-europe-julian-green/
https://ifxsoccer.com/american-soccer-players-in-germany/
https://ifxsoccer.com/anja-burkman-flaig-about-playing-for-pro-german-club-1-fc-nurnberg/
https://ifxsoccer.com/apply-online/?product-id=20862
https://ifxsoccer.com/apply-online/?product-id=50288
https://ifxsoccer.com/asv-veitsbronn-signs-former-californian-mustang-fc-captain-theodore-schulte/
https://ifxsoccer.com/australian-soccer-players-in-germany/
https://ifxsoccer.com/ballistic-united/
https://ifxsoccer.com/barcelona-football-club/
https://ifxsoccer.com/barcelona-soccer-academy
https://ifxsoccer.com/barcelona-soccer-academy/
https://ifxsoccer.com/barcelona-soccer-school-academy/
https://ifxsoccer.com/bavarian-giants-fc-bayern-munich-set-to-face-mls-all-stars-in-2014/
https://ifxsoccer.com/bayern-munich-soccer-in-germany/
https://ifxsoccer.com/blogs-all-player-news
https://ifxsoccer.com/bournemouth-soccer/
https://ifxsoccer.com/brazil-destinations
https://ifxsoccer.com/brazil-destinations/
https://ifxsoccer.com/brazil-soccer-academies-soccer-schools-overview
https://ifxsoccer.com/brazil-soccer-academies-soccer-schools-overview/
https://ifxsoccer.com/brendon-ruiz-don-bosco-bamberg/
https://ifxsoccer.com/california-native-tj-hogan-begins-season-with-top-german-club-fc-villingen/
https://ifxsoccer.com/canadian-midfielder-thomas-mallette-signs-with-sg-quelle-furth/
https://ifxsoccer.com/canadian-soccer-players-europe-tristan-watson-ksv-baunatal/
https://ifxsoccer.com/canadian-soccer-players-germany-canadian-native-gabriel-antonello-dalpra-joins-tsv-winkelhaid-2/
https://ifxsoccer.com/canadian-soccer-players-in-germany-tristan-watson/
https://ifxsoccer.com/caribbean-footballers-in-europe-gold-cup-finals/
https://ifxsoccer.com/caribbean-striker-geovannie-lake-djk-bamberg/
https://ifxsoccer.com/chelsea-football-camp
https://ifxsoccer.com/chelsea-football-camp/
https://ifxsoccer.com/club-spotlight-1-fusballclub-magdeburg/
https://ifxsoccer.com/club-spotlight-liverpool-football-club/
https://ifxsoccer.com/club-spotlight-ssv-jahn-regensburg/
https://ifxsoccer.com/cold-drop-valencia/
https://ifxsoccer.com/college-soccer-scholarships-usa/
https://ifxsoccer.com/comments/feed/
https://ifxsoccer.com/contact-us/
https://ifxsoccer.com/cookie-policy/
https://ifxsoccer.com/covid-19-and-entry-restrictions-who-can-travel-to-germany-now/
https://ifxsoccer.com/cu-boulder-highlights-the-role-of-ifx-michael-carlson-in-the-international-game/
https://ifxsoccer.com/england-destinations
https://ifxsoccer.com/england-destinations/
https://ifxsoccer.com/england-soccer-academies-british-soccer-schools
https://ifxsoccer.com/england-soccer-academies-british-soccer-schools/
https://ifxsoccer.com/england-soccer-tours/
https://ifxsoccer.com/english-premier-league-epl-soccer-end-of-season-recap-2013-2/
https://ifxsoccer.com/english-premier-league-epl-soccer-end-of-season-recap-2013/
https://ifxsoccer.com/enjoy-while-you-learn-spanish/

Sysnet Scanning Management System May 18, 2022 Page 63


PCI Scan Vulnerability Report

https://ifxsoccer.com/european-soccer-tours/
https://ifxsoccer.com/ex-ifx-goalkeeper-jon-faerber-plays-pro-in-iceland/
https://ifxsoccer.com/fadden-returns-to-sc-feucht-ifx-albanian-duo-shenaj-and-llanaj-newly-signed/
https://ifxsoccer.com/faq/
https://ifxsoccer.com/fashion-week-down-in-brazil-world-cup-jerseys-unveiled/
https://ifxsoccer.com/fc-barcelona-soccer-camp-in-spain/
https://ifxsoccer.com/fc-nurnberg-sets-new-bundesliga-record-15-games-no-wins/
https://ifxsoccer.com/feed/
https://ifxsoccer.com/football-academy-in-italy
https://ifxsoccer.com/football-academy-in-italy/
https://ifxsoccer.com/football-boarding-schools-in-europe
https://ifxsoccer.com/football-boarding-schools-in-europe/
https://ifxsoccer.com/football-soccer-year-long-program-after-high-school/
https://ifxsoccer.com/football-stadium-spotlight-allianz-arena-munchen-deutschland/
https://ifxsoccer.com/football-training-and-compete-in-sg-quelle-u19/
https://ifxsoccer.com/football-trials-germany-soccer-academy/
https://ifxsoccer.com/football-trials-germany/
https://ifxsoccer.com/football-trials-in-spain/
https://ifxsoccer.com/former-ifx-player-brendan-mcdonough-selected-35th-overall-in-mls-superdraft/
https://ifxsoccer.com/french-football-academy
https://ifxsoccer.com/french-football-academy/
https://ifxsoccer.com/from-ifx-football-academy-to-youth-bundesliga/
https://ifxsoccer.com/from-madagascar-to-germany-youth-year-ifx-player-signs-with-sg-bettringen/
https://ifxsoccer.com/from-regionalliga-to-bundesliga-emre-cans-rapid-ascent/
https://ifxsoccer.com/ftfc-international-football-academy-uk/
https://ifxsoccer.com/german-club-schwabach-new-home-ifx-player-simone-filippone/
https://ifxsoccer.com/german-college-soccer-recruiting/
https://ifxsoccer.com/german-football-academy
https://ifxsoccer.com/german-football-academy/
https://ifxsoccer.com/german-fussball-academy
https://ifxsoccer.com/german-fussball-academy/
https://ifxsoccer.com/german-international-soccer-academy
https://ifxsoccer.com/german-international-soccer-academy/
https://ifxsoccer.com/german-soccer-club-baiersdorfer/
https://ifxsoccer.com/german-university-program-with-football-soccer/
https://ifxsoccer.com/germany-destinations
https://ifxsoccer.com/germany-destinations/
https://ifxsoccer.com/germany-goalkeeper-training/
https://ifxsoccer.com/germany-soccer-tours/
https://ifxsoccer.com/goalkeeper-training-drills-soccer-goalie-camps-germany
https://ifxsoccer.com/guide-to-choosing-the-best-summer-international-soccer-camp-this-2021/
https://ifxsoccer.com/high-performance-soccer-academies/
https://ifxsoccer.com/how-coronavirus-is-impacting-world-of-soccer/
https://ifxsoccer.com/how-to-get-better-at-soccer/
https://ifxsoccer.com/ht/liverpoolfc-international-academy-camps/
https://ifxsoccer.com/ifx-essentials-a-life-too-short-the-tragedy-of-robert-enke-2011/
https://ifxsoccer.com/ifx-essentials-espn-30-for-30-the-two-escobars/
https://ifxsoccer.com/ifx-essentials-the-four-year-plan-2011/
https://ifxsoccer.com/ifx-partnership-with-global-image-sports/
https://ifxsoccer.com/ifx-player-kevin-perez-signed-by-bavarian-club/
https://ifxsoccer.com/ifx-player-zack-mahons-regionalliga-debut-against-fc-nurnberg/
https://ifxsoccer.com/ifx-pro-year-germany-player-sings-with-sg-nurnberg-furth/
https://ifxsoccer.com/ifx-soccer-academy-in-germany-partnered-with-sc-eltersdorf/
https://ifxsoccer.com/ifx-soccer-agent-in-nurnberg/
https://ifxsoccer.com/ifx-soccer-blog-4-euro-cup-2012-final-recap-spain-4-italy-0-july-2012/
https://ifxsoccer.com/ifx-soccer-germany-player-recap-fall-2014/

Sysnet Scanning Management System May 18, 2022 Page 64


PCI Scan Vulnerability Report

https://ifxsoccer.com/ifx-soccer-goalkeeper-camps-in-germany/
https://ifxsoccer.com/ifx-soccer-mexico-scouting-camp-2017-a-big-success/
https://ifxsoccer.com/ifx-soccer-player-signs-for-asv-vach-germany/
https://ifxsoccer.com/ifx-soccer-programs-in-germany-partnered-with-1860-neumarkt-e-v/
https://ifxsoccer.com/ifx-soccer-reviews
https://ifxsoccer.com/ifx-soccer-scholarship-german-mexico-scouting-camp/
https://ifxsoccer.com/ifx-soccer-trials-continue-in-sg-quelle-furth-complete-photo-gallery/
https://ifxsoccer.com/ifx-soccer-trials-djk-don-bosco-bamberg-photo-gallery/
https://ifxsoccer.com/ifx-soccer-trials-in-1-sc-feucht-complete-video/
https://ifxsoccer.com/ifx-spain-player-eli-goldman-score-a-goal-in-penya-anguera/
https://ifxsoccer.com/ifx-student-chris-rumisek-at-sg-quelle-furth/
https://ifxsoccer.com/ifx-team-tour-germany-soccer-team-tours-gps-ns/
https://ifxsoccer.com/ifx-transfers-sheridan-and-tucker-return-to-germany/
https://ifxsoccer.com/ifx-university-program-participant-antonio-schoenegger-to-asv-vach-ii/
https://ifxsoccer.com/ifx-young-talent-ben-avidar-in-holzwickeder/
https://ifxsoccer.com/ifxs-aidan-tucker-and-quelle-take-on-fc-nurnberg-u19s/
https://ifxsoccer.com/ifxs-cyrille-ossey-signs-with-3-bundesliga-club-sv-darmstadt-98/
https://ifxsoccer.com/ifxs-ethan-kable-trials-with-italian-pro-club-carpi-fc/
https://ifxsoccer.com/ifxsoccer-andreas-bauer-to-sv-seligenporten/
https://ifxsoccer.com/international-football-academies-in-spain/
https://ifxsoccer.com/international-soccer-academy-clubs
https://ifxsoccer.com/international-soccer-academy-clubs/
https://ifxsoccer.com/international-soccer-academy-madrid/
https://ifxsoccer.com/international-soccer-academy/
https://ifxsoccer.com/international-soccer-news/
https://ifxsoccer.com/international-soccer-schools
https://ifxsoccer.com/international-soccer-training-academy
https://ifxsoccer.com/international-transfer-certificate-soccer-fifa
https://ifxsoccer.com/international-transfer-certificate-soccer-fifa/
https://ifxsoccer.com/interview-with-ifx-striker-tristan-watson/
https://ifxsoccer.com/interview-with-sv-buckenhofens-austin-zeringue/
https://ifxsoccer.com/isaac-swenson-joins-sg-quelle-furth-a-jugend/
https://ifxsoccer.com/italy-destinations
https://ifxsoccer.com/italy-destinations/
https://ifxsoccer.com/italy-soccer-tours/
https://ifxsoccer.com/join-to-international-soccer-football-academy/
https://ifxsoccer.com/jordan-ferrell-play-soccer-in-germany/
https://ifxsoccer.com/jose-zamora-on-trial-with-san-fernanco-of-spanish-tough-tercera-division/
https://ifxsoccer.com/joseph-thumbi-success-soccer-story/
https://ifxsoccer.com/kenyan-footballers-in-england/
https://ifxsoccer.com/kosovo-football-match/
https://ifxsoccer.com/learn-spanish-in-valencia-spain/
https://ifxsoccer.com/liverpoolfc-international-academy-camps/
https://ifxsoccer.com/living-playing-soccer-in-spain-and-germany/
https://ifxsoccer.com/manchester-city-youth-soccer-camps-in-england
https://ifxsoccer.com/manchester-city-youth-soccer-camps-in-england/
https://ifxsoccer.com/max-turville-trials-at-2-bundesliga-club-wurzburger-kickers/
https://ifxsoccer.com/medical-insurance-info
https://ifxsoccer.com/mexico-citys-sergio-alvarez-lands-spot-with-erlangen-bruck/
https://ifxsoccer.com/new-signing-of-levante-las-planas-ifxplayer-jackson-smink/
https://ifxsoccer.com/nick-rumisek-signed-by-baiersdorf-sv/
https://ifxsoccer.com/nike-soccer-camps-in-england
https://ifxsoccer.com/nike-soccer-camps-in-england/
https://ifxsoccer.com/oberlin-mens-soccer-captain-nicolas-jandeleit-signed-by-bavarian-team/
https://ifxsoccer.com/orlando-city-sc-named-21st-mls-expansion-club/
https://ifxsoccer.com/photo-galleries/

Sysnet Scanning Management System May 18, 2022 Page 65


PCI Scan Vulnerability Report

https://ifxsoccer.com/play-football-in-europe-ifxplayers/
https://ifxsoccer.com/playing-fusball-in-germany-with-ifx-soccer/
https://ifxsoccer.com/preview-2013-uefa-champions-league-final-bayern-munich-vs-borussia-dortmund/
https://ifxsoccer.com/prices/
https://ifxsoccer.com/pro-ifx-30-day-goalkeeper-camp-in-germany/
https://ifxsoccer.com/pro-ifx-30-day-player-highlight-raul-rodriguez-professional-soccer-germany/
https://ifxsoccer.com/pro-ifx-player-asanti-herring-to-play-for-fc-stein-1909-ev/
https://ifxsoccer.com/pro-ifx-spain-eli-goldman-joins-penya-anguera-barcelona/
https://ifxsoccer.com/pro-ifx-spain-player-plays-for-levante-juvenil-a/
https://ifxsoccer.com/pro-ifx-year-germany-nabeel-qawasmi/
https://ifxsoccer.com/pro-ifx-year-germany-player-adrian-rodriguez-cruz-signs-with-asv-vach/
https://ifxsoccer.com/pro-soccer-trials-germany-1fcnurnberg/
https://ifxsoccer.com/pro-soccer-trials-in-germany/
https://ifxsoccer.com/pro-year-soccer-player-sv-burggrafenhof/
https://ifxsoccer.com/pro-year-spains-dylan-sewell-signs-with-c-e-mercantil-of-sabadell/
https://ifxsoccer.com/program-selection/
https://ifxsoccer.com/program-selection/?product-id=20571
https://ifxsoccer.com/program-selection/?product-id=20791
https://ifxsoccer.com/program-selection/?product-id=20815
https://ifxsoccer.com/program-selection/?product-id=20862
https://ifxsoccer.com/program-selection/?product-id=21117
https://ifxsoccer.com/program-selection/?product-id=50288
https://ifxsoccer.com/program-selection/?product-id=51243
https://ifxsoccer.com/program-selection/?product-id=51299
https://ifxsoccer.com/puebla-mexico-teen-lands-spot-with-sv-reislingen-neuhaus-in-wolfsburg/
https://ifxsoccer.com/pushkar-banger-joins-sv-memmelsdorf/
https://ifxsoccer.com/quick-power-meal-for-elite-level-athletes-in-training/
https://ifxsoccer.com/real-madrid-soccer-academy-mcparland-takes-on-espanyol-and-villarreal/
https://ifxsoccer.com/real-madrid-the-most-valuable-soccer-team-2013/
https://ifxsoccer.com/regionalliga-bayern-match-review/
https://ifxsoccer.com/rossall-school-uk-private-football-academy-ftfc
https://ifxsoccer.com/rossall-school-uk-private-football-academy-ftfc/
https://ifxsoccer.com/self-inspiration-mental-training-to-achieve-personal-goals/
https://ifxsoccer.com/semi-professional-soccer-opportunities-riley-keating/
https://ifxsoccer.com/shop
https://ifxsoccer.com/sk-lauf-of-german-u19-bayernliga-signs-ifx-midfielder-daniel-valovis/
https://ifxsoccer.com/soccer-academies-in-england/
https://ifxsoccer.com/soccer-agent/
https://ifxsoccer.com/soccer-camps-in-germany-bayern
https://ifxsoccer.com/soccer-camps-in-germany-bayern/
https://ifxsoccer.com/soccer-coaching-education-former-bundesliga-pro-and-german-a-license-trainer-hans-jurgen-heidenreich-comes-to-california/
https://ifxsoccer.com/soccer-colleges-in-europe
https://ifxsoccer.com/soccer-colleges-in-europe/
https://ifxsoccer.com/soccer-goalkeeper-camps
https://ifxsoccer.com/soccer-goalkeeper-camps/
https://ifxsoccer.com/soccer-in-spanish/
https://ifxsoccer.com/soccer-notes-from-january-and-the-close-of-the-winter-transfer-window/
https://ifxsoccer.com/soccer-schools-england
https://ifxsoccer.com/soccer-tours-spain/
https://ifxsoccer.com/soccer-trials-europe/
https://ifxsoccer.com/soccer-trials-germany-memisevic-joins-fsv-erlangen-bruck-from-usl-pro-city-islanders/
https://ifxsoccer.com/soccer-trials-in-europe-tristan-watson-asv-neumarkt/
https://ifxsoccer.com/soccer-trials-in-germany
https://ifxsoccer.com/soccer-trials-in-germany/
https://ifxsoccer.com/soccer-trials/
https://ifxsoccer.com/soccer-tryouts-semipro-club-fsv-bruck-in-germany/

Sysnet Scanning Management System May 18, 2022 Page 66


PCI Scan Vulnerability Report

https://ifxsoccer.com/soccer-youth-year-spain-in-barcelona/
https://ifxsoccer.com/spain-destinations
https://ifxsoccer.com/spain-destinations/
https://ifxsoccer.com/spain-soccer-academies-soccer-schools
https://ifxsoccer.com/spain-soccer-academies-soccer-schools/
https://ifxsoccer.com/spain-soccer-camps-atletico-madrid-soccer-camp
https://ifxsoccer.com/spain-soccer-camps-atletico-madrid-soccer-camp/
https://ifxsoccer.com/spain-soccer-camps-real-madrid-soccer-camp
https://ifxsoccer.com/spain-soccer-camps-real-madrid-soccer-camp/
https://ifxsoccer.com/spain-soccer-school-video-ifx-soccer/
https://ifxsoccer.com/spain-soccer-schools-zaragoza/
https://ifxsoccer.com/spains-u-e-rubi-signs-southern-california-duo-armaswalker-moreno/
https://ifxsoccer.com/spanish-football-federation-soccer-camps
https://ifxsoccer.com/spanish-football-federation-soccer-camps/
https://ifxsoccer.com/sporting-clube-de-portugal-youth-academy/
https://ifxsoccer.com/sv-seligenporten-americans-playing-in-germany-football/
https://ifxsoccer.com/tag/featured-news/
https://ifxsoccer.com/tag/german-soccer-camps/
https://ifxsoccer.com/tag/girls-soccer-camps/
https://ifxsoccer.com/tag/portugal-football-camp/
https://ifxsoccer.com/tag/spain-camp/
https://ifxsoccer.com/tag/summer-camps/
https://ifxsoccer.com/testimonial-jordan-ferrell-nurnberg-germany/
https://ifxsoccer.com/the-7-advantages-of-being-on-a-soccer-team/
https://ifxsoccer.com/the-path-to-becoming-a-professional-soccer-player/
https://ifxsoccer.com/the-rise-into-german-professional-football/
https://ifxsoccer.com/things-international-students-need-to-know-before-moving-uk/
https://ifxsoccer.com/tracking-the-rise-of-a-german-u21-international-in-2-years/
https://ifxsoccer.com/transfer-news-kyle-devost-bayernliga-1-sc-feucht/
https://ifxsoccer.com/u19-bayernliga-kicks-off-tucker-and-sg-quelle-seek-meisterschaft/
https://ifxsoccer.com/uefa-champions-league-2013-semifinal-summary-dortmund-and-bayern-munich-advance-2/
https://ifxsoccer.com/university-graduate-program-soccer-germany/
https://ifxsoccer.com/usmnt-coach-considered-for-fifa-coach-of-the-year-award/
https://ifxsoccer.com/valencia-international-soccer-academy-in-spain/
https://ifxsoccer.com/video-galleries
https://ifxsoccer.com/video-galleries/
https://ifxsoccer.com/visas/
https://ifxsoccer.com/west-ham-united-football-academy
https://ifxsoccer.com/west-ham-united-football-academy/
https://ifxsoccer.com/westfalenligist-sc-westfalia-herne-new-home-for-dominican-youth-kevin-marx/
https://ifxsoccer.com/whu-international-football-academy-london/
https://ifxsoccer.com/why-learn-german-language/
https://ifxsoccer.com/wp-admin/admin-ajax.php
https://ifxsoccer.com/wp-content/uploads/2019/02/program-pic5.jpg
https://ifxsoccer.com/wp-json/
https://ifxsoccer.com/wp-json/oembed/1.0/embed?url=https%3A%2F%2Ffanyv88.com%3A443%2Fhttps%2Fifxsoccer.com%2F
https://ifxsoccer.com/wp-json/oembed/1.0/embed?url=https%3A%2F%2Ffanyv88.com%3A443%2Fhttps%2Fifxsoccer.com%2F&
https://ifxsoccer.com/wp-json/oembed/1.0/embed?url=https%3A%2F%2Ffanyv88.com%3A443%2Fhttps%2Fifxsoccer.com%2Fguide-to-choosing-the-best-summer-international-soccer-camp-this-2021%2F&
https://ifxsoccer.com/wp-json/oembed/1.0/embed?url=https%3A%2F%2Ffanyv88.com%3A443%2Fhttps%2Fifxsoccer.com%2Fprogram-selection%2F
https://ifxsoccer.com/wp-json/oembed/1.0/embed?url=https%3A%2F%2Ffanyv88.com%3A443%2Fhttps%2Fifxsoccer.com%2Fprogram-selection%2F&
https://ifxsoccer.com/wp-json/wp/v2/pages/20290
https://ifxsoccer.com/wp-json/wp/v2/pages/69
https://ifxsoccer.com/xmlrpc.php
https://ifxsoccer.com/yanks-abroad-friedlander-joins-dergahspor-nurnberg/
https://ifxsoccer.com/yanks-abroad-opportunities-for-us-soccer-players-around-the-world-by-bourke-macdonald/
https://ifxsoccer.com/young-footballer-from-madagascar-signs-german-club/

Sysnet Scanning Management System May 18, 2022 Page 67


PCI Scan Vulnerability Report

https://ifxsoccer.com/youth-ifx-year-spain-player-jacob-richard-signs-for-c-d-fleta-zaragoza/
https://ifxsoccer.com/youth-soccer-camps-international
https://ifxsoccer.com/youth-soccer-camps-international/
https://ifxsoccer.com/youth-soccer-germany-kyle-frudakis-from-img-academy-transfers-to-fc-frankfurt-of-germany/
https://ifxsoccer.com/youth-soccer-program-in-germany-tamin-strein/
https://ifxsoccer.com/youth-soccer-programs-in-germany/
https://ifxsoccer.com/youth-summer-ifx-germany-2016/
https://ifxsoccer.com/youth-year-ifx-spain-soccer-player-christian-schaffner-zaragoza/
https://ifxsoccer.com/zack-mahon-signs-with-regionalliga-club-vfl-frohnlach/
https://ifxsoccer.com/zack-shiposh-braunschweig-germany/

Links Crawled port 443 / tcp

PCI COMPLIANCE STATUS

VULNERABILITY DETAILS

Severity: 1
QID: 150009
Category: Web Application
CVE ID: -
Vendor Reference: -
Bugtraq ID: -
Last Update: 2020-07-27 21:11:30.0

THREAT:
The list of unique links crawled and HTML forms submitted by the scanner appear in the Results section. This list may contain fewer links than the maximum threshold
defined.

NOTE: This list also includes:


- All the unique links that are reported in QID 150140 (Redundant links/URL paths crawled and not crawled)
- All the forms reported in QID 150152 (Forms Crawled)
- All the forms in QID 150115 (Authentication Form Found)
- Certain requests from QID 150172 (Requests Crawled)

IMPACT:
N/A

SOLUTION:
N/A

RESULT:
Duration of crawl phase (seconds): 4766.00
Number of links: 300
(This number excludes form requests and links re-requested during authentication.)

https://ifxsoccer.com/
https://ifxsoccer.com/10-soccer-tryouts-tips-for-football-trial/
https://ifxsoccer.com/2-bundesliga-club-spvgg-greuther-furth-defeats-erlangen-bruck/
https://ifxsoccer.com/2013-champions-league-final-score-bayern-munich-2-borussia-dortmund-1/
https://ifxsoccer.com/2014-world-cup-draw-recap/

Sysnet Scanning Management System May 18, 2022 Page 68


PCI Scan Vulnerability Report

https://ifxsoccer.com/30-day-soccer-trial-with-fsv-erlangen-bruck/
https://ifxsoccer.com/40-facts-about-italian-culture/
https://ifxsoccer.com/5-benefits-of-youth-soccer/
https://ifxsoccer.com/?p=53936
https://ifxsoccer.com/a-soccer-gap-year-the-best-way-to-overcome-covid-19/
https://ifxsoccer.com/afc-bournemouth-academy/
https://ifxsoccer.com/afc-bournemouth-iow-academy-kicks-off-the-2014-15-campaign/
https://ifxsoccer.com/aidan-tucker-trials-signs-quelle/
https://ifxsoccer.com/amateur-soccer-in-north-america/
https://ifxsoccer.com/american-soccer-players-germany-bayernligas-tsv-1860-rosenheim-signs-ifxs-faerber-and-torvic/
https://ifxsoccer.com/american-youth-soccer-player-cameron-dwight-signed-by-club-stein-1909-ev/
https://ifxsoccer.com/american-youth-soccer-player-joins-german-quelle-furth-u19/
https://ifxsoccer.com/anja-burkman-flaig-about-playing-for-pro-german-club-1-fc-nurnberg/
https://ifxsoccer.com/arsenal-soccer-school-soccer/
https://ifxsoccer.com/ash-rajgarhia-new-player-fsv-erlangen-bruck/
https://ifxsoccer.com/asv-veitsbronn-signs-former-californian-mustang-fc-captain-theodore-schulte/
https://ifxsoccer.com/australian-keeper-jonathan-faerber-signs-with-bayernliga-club-fsv-erlangen-bruck/
https://ifxsoccer.com/ballistic-united/
https://ifxsoccer.com/barcelona-football-club/
https://ifxsoccer.com/barcelona-soccer-academies-in-spain/
https://ifxsoccer.com/barcelona-soccer-academy
https://ifxsoccer.com/barcelona-soccer-academy/
https://ifxsoccer.com/barcelona-soccer-school-academy/
https://ifxsoccer.com/bavarian-giants-fc-bayern-munich-set-to-face-mls-all-stars-in-2014-2/
https://ifxsoccer.com/bayern-munich-soccer-in-germany/
https://ifxsoccer.com/blogs
https://ifxsoccer.com/blogs-all-player-news
https://ifxsoccer.com/book-review-money-and-soccer-by-szymanski/
https://ifxsoccer.com/bournemouth-soccer/
https://ifxsoccer.com/brandin-mcclay-weiden-in-germany/
https://ifxsoccer.com/brazil-destinations
https://ifxsoccer.com/brazil-destinations/
https://ifxsoccer.com/brazil-soccer-academies-soccer-schools-overview
https://ifxsoccer.com/brazil-soccer-academies-soccer-schools-overview/
https://ifxsoccer.com/brazilian-wagner-collodette-signs-with-sg-quelle-furth/
https://ifxsoccer.com/brendon-ruiz-don-bosco-bamberg/
https://ifxsoccer.com/canadian-midfielder-thomas-mallette-signs-with-sg-quelle-furth/
https://ifxsoccer.com/canadian-soccer-players-germany-canadian-native-gabriel-antonello-dalpra-joins-tsv-winkelhaid-2/
https://ifxsoccer.com/canadian-soccer-players-in-germany-tristan-watson/
https://ifxsoccer.com/caribbean-striker-geovannie-lake-djk-bamberg/
https://ifxsoccer.com/chelsea-football-camp
https://ifxsoccer.com/chelsea-football-camp/
https://ifxsoccer.com/club-spotlight-1-fusballclub-magdeburg/
https://ifxsoccer.com/club-spotlight-carpi-fc-1909-promotes-to-seria-a/
https://ifxsoccer.com/club-spotlight-ssv-jahn-regensburg/
https://ifxsoccer.com/cold-drop-valencia/
https://ifxsoccer.com/college-soccer-scholarships-usa/
https://ifxsoccer.com/colombian-goalkeeper-transfers-to-fsv-erlangen-bruck/
https://ifxsoccer.com/colorado-native-christian-mbasi-botuli-impresses-sc-feucht-offered-contract/
https://ifxsoccer.com/colorados-tanner-syed-to-play-for-spanish-side-u-d-ronda/
https://ifxsoccer.com/comments/feed/
https://ifxsoccer.com/contact-us/
https://ifxsoccer.com/cookie-policy/
https://ifxsoccer.com/cu-boulder-highlights-the-role-of-ifx-michael-carlson-in-the-international-game/
https://ifxsoccer.com/dfb-pokal-2nd-round-recap-bavarian-club-update/
https://ifxsoccer.com/elliott-swigert-and-1-fc-frankfurt-moving-up-in-u17-regionalliga/

Sysnet Scanning Management System May 18, 2022 Page 69


PCI Scan Vulnerability Report

https://ifxsoccer.com/emre-can-called-into-full-german-national-team/
https://ifxsoccer.com/england-destinations
https://ifxsoccer.com/england-destinations/
https://ifxsoccer.com/england-soccer-academies-british-soccer-schools
https://ifxsoccer.com/england-soccer-academies-british-soccer-schools/
https://ifxsoccer.com/england-soccer-tours/
https://ifxsoccer.com/enjoy-while-you-learn-spanish/
https://ifxsoccer.com/european-soccer-tours/
https://ifxsoccer.com/ex-ifx-goalkeeper-jon-faerber-plays-pro-in-iceland/
https://ifxsoccer.com/faq/
https://ifxsoccer.com/fashion-week-down-in-brazil-world-cup-jerseys-unveiled/
https://ifxsoccer.com/fc-barcelona-soccer-camp-in-barcelona-spain-summer-2015/
https://ifxsoccer.com/fc-dallas-claimed-ifx-soccer-player/
https://ifxsoccer.com/feed/
https://ifxsoccer.com/football-academy-in-italy
https://ifxsoccer.com/football-academy-in-italy/
https://ifxsoccer.com/football-boarding-schools-in-europe
https://ifxsoccer.com/football-boarding-schools-in-europe/
https://ifxsoccer.com/football-soccer-year-long-program-after-high-school/
https://ifxsoccer.com/football-stadium-spotlight-allianz-arena-munchen-deutschland/
https://ifxsoccer.com/football-trials-germany-soccer-academy/
https://ifxsoccer.com/football-trials-germany/
https://ifxsoccer.com/football-trials-in-spain/
https://ifxsoccer.com/former-ifx-player-brendan-mcdonough-selected-35th-overall-in-mls-superdraft/
https://ifxsoccer.com/french-football-academy
https://ifxsoccer.com/french-football-academy/
https://ifxsoccer.com/from-german-football-academy-to-bundesliga/
https://ifxsoccer.com/from-ifx-football-academy-to-youth-bundesliga/
https://ifxsoccer.com/from-regionalliga-to-bundesliga-emre-cans-rapid-ascent/
https://ifxsoccer.com/ftfc-international-football-academy-uk/
https://ifxsoccer.com/full-time-educational-programs-in-sports/
https://ifxsoccer.com/german-college-soccer-recruiting/
https://ifxsoccer.com/german-football-academy
https://ifxsoccer.com/german-football-academy/
https://ifxsoccer.com/german-fussball-academy
https://ifxsoccer.com/german-fussball-academy/
https://ifxsoccer.com/german-international-soccer-academy
https://ifxsoccer.com/german-international-soccer-academy/
https://ifxsoccer.com/german-soccer-club-baiersdorfer/
https://ifxsoccer.com/german-university-program-with-football-soccer/
https://ifxsoccer.com/germany-destinations
https://ifxsoccer.com/germany-destinations/
https://ifxsoccer.com/germany-soccer-tours/
https://ifxsoccer.com/goalkeeper-training-drills-soccer-goalie-camps-germany
https://ifxsoccer.com/guide-to-choose-the-perfect-soccer-cleats/
https://ifxsoccer.com/guide-to-choosing-the-best-summer-international-soccer-camp-this-2021/
https://ifxsoccer.com/high-performance-soccer-academies/
https://ifxsoccer.com/host-family-in-europe-home-away-from-home/
https://ifxsoccer.com/how-coronavirus-is-impacting-world-of-soccer/
https://ifxsoccer.com/how-is-a-training-day-for-a-pro-soccer-player/
https://ifxsoccer.com/how-to-create-an-effective-soccer-player-cv/
https://ifxsoccer.com/how-to-get-better-at-soccer/
https://ifxsoccer.com/ht/liverpoolfc-international-academy-camps/
https://ifxsoccer.com/ifx-essentials-espn-30-for-30-the-two-escobars/
https://ifxsoccer.com/ifx-essentials-the-four-year-plan-2011/
https://ifxsoccer.com/ifx-goalkeeper-signed-by-sv-seligenporten/

Sysnet Scanning Management System May 18, 2022 Page 70


PCI Scan Vulnerability Report

https://ifxsoccer.com/ifx-partnership-with-global-image-sports/
https://ifxsoccer.com/ifx-player-kevin-perez-signed-by-bavarian-club/
https://ifxsoccer.com/ifx-player-selected-for-the-u23-puerto-rican-national-team/
https://ifxsoccer.com/ifx-player-zack-mahons-regionalliga-debut-against-fc-nurnberg/
https://ifxsoccer.com/ifx-pro-year-germany-player-sings-with-sg-nurnberg-furth/
https://ifxsoccer.com/ifx-pro-year-update-padilla-and-asv-neumarkt-champions/
https://ifxsoccer.com/ifx-soccer-academy-in-germany-partnered-with-sc-eltersdorf/
https://ifxsoccer.com/ifx-soccer-agent-in-nurnberg/
https://ifxsoccer.com/ifx-soccer-germany-player-recap-fall-2014/
https://ifxsoccer.com/ifx-soccer-mexico-scouting-camp-2017-a-big-success/
https://ifxsoccer.com/ifx-soccer-programs-in-germany-partnered-with-1860-neumarkt-e-v/
https://ifxsoccer.com/ifx-soccer-reviews
https://ifxsoccer.com/ifx-soccer-trials-continue-in-sg-quelle-furth-complete-photo-gallery/
https://ifxsoccer.com/ifx-spain-player-eli-goldman-score-a-goal-in-penya-anguera/
https://ifxsoccer.com/ifx-student-chris-rumisek-at-sg-quelle-furth/
https://ifxsoccer.com/ifx-team-tour-germany-soccer-team-tours-gps-ns/
https://ifxsoccer.com/ifx-transfers-sheridan-and-tucker-return-to-germany/
https://ifxsoccer.com/ifx-valencia-international-soccer-academy-max-dennis/
https://ifxsoccer.com/ifx-valencia-soccer-academy-surpassed-all-my-expectations-cole-dicicco/
https://ifxsoccer.com/ifx-young-talent-ben-avidar-in-holzwickeder/
https://ifxsoccer.com/ifxs-aidan-tucker-and-quelle-take-on-fc-nurnberg-u19s/
https://ifxsoccer.com/ifxs-cyrille-ossey-and-tsv-winkelhaid-defeated-by-tv-21-buchenbach/
https://ifxsoccer.com/ifxs-cyrille-ossey-signs-with-3-bundesliga-club-sv-darmstadt-98/
https://ifxsoccer.com/ifxs-j-p-pimienta-update-spvgg-erlangen-vs-baiersdorfer-sv-2-1-11/
https://ifxsoccer.com/ifxs-jonathan-faerber-debuts-in-bayernliga-derby/
https://ifxsoccer.com/ifxs-mahon-and-frohnlach-take-on-bayern-munich-reserves/
https://ifxsoccer.com/ifxsoccer-andreas-bauer-to-sv-seligenporten/
https://ifxsoccer.com/indian-football-player-in-ifxsoccer-spain/
https://ifxsoccer.com/indian-soccer-players-in-germany-nathan-rasquinha/
https://ifxsoccer.com/international-elite-soccer-academy-trials-with-german-teams/
https://ifxsoccer.com/international-football-academies-in-spain/
https://ifxsoccer.com/international-soccer-academy-clubs
https://ifxsoccer.com/international-soccer-academy-clubs/
https://ifxsoccer.com/international-soccer-academy-madrid/
https://ifxsoccer.com/international-soccer-academy/
https://ifxsoccer.com/international-soccer-camps-in-europe/
https://ifxsoccer.com/international-soccer-news/
https://ifxsoccer.com/international-soccer-schools
https://ifxsoccer.com/international-soccer-training-academy
https://ifxsoccer.com/international-transfer-certificate-soccer-fifa
https://ifxsoccer.com/international-transfer-certificate-soccer-fifa/
https://ifxsoccer.com/interview-with-sv-buckenhofens-austin-zeringue/
https://ifxsoccer.com/italy-destinations
https://ifxsoccer.com/italy-destinations/
https://ifxsoccer.com/italy-soccer-tours/
https://ifxsoccer.com/jamen-zander-study-play-soccer-spain/
https://ifxsoccer.com/join-to-international-soccer-football-academy/
https://ifxsoccer.com/jordan-ferrell-play-soccer-in-germany/
https://ifxsoccer.com/jose-zamora-on-trial-with-san-fernanco-of-spanish-tough-tercera-division/
https://ifxsoccer.com/joseph-thumbi-success-soccer-story/
https://ifxsoccer.com/kamron-crow-signs-with-top-bayernliga-club-sv-seligenporten/
https://ifxsoccer.com/kayden-jetha-canadian-soccer-players-abroad/
https://ifxsoccer.com/kenan-berenson-in-residential-international-soccer-academy-in-spain/
https://ifxsoccer.com/kenyan-footballers-in-england/
https://ifxsoccer.com/kosovo-football-match/
https://ifxsoccer.com/learn-spanish-in-valencia-spain/

Sysnet Scanning Management System May 18, 2022 Page 71


PCI Scan Vulnerability Report

https://ifxsoccer.com/liverpoolfc-international-academy-camps/
https://ifxsoccer.com/living-playing-soccer-in-spain-and-germany/
https://ifxsoccer.com/manchester-city-youth-soccer-camps-in-england
https://ifxsoccer.com/manchester-city-youth-soccer-camps-in-england/
https://ifxsoccer.com/max-turville-trials-at-2-bundesliga-club-wurzburger-kickers/
https://ifxsoccer.com/medical-insurance-info
https://ifxsoccer.com/mexico-citys-sergio-alvarez-lands-spot-with-erlangen-bruck/
https://ifxsoccer.com/michigan-soccer-star-elizabeth-mullin-trials-with-fc-barcelona/
https://ifxsoccer.com/new-signing-of-levante-las-planas-ifxplayer-jackson-smink/
https://ifxsoccer.com/newsworthy-football-headlines-in-december-2015/
https://ifxsoccer.com/nick-rumisek-signed-by-baiersdorf-sv/
https://ifxsoccer.com/nike-soccer-camps-in-england
https://ifxsoccer.com/nike-soccer-camps-in-england/
https://ifxsoccer.com/padilla-transfers-to-local-rival-asv-neumarkt/
https://ifxsoccer.com/photo-galleries/
https://ifxsoccer.com/play-football-in-europe-ifxplayers/
https://ifxsoccer.com/playing-fusball-in-germany-with-ifx-soccer/
https://ifxsoccer.com/prices/
https://ifxsoccer.com/private-soccer-trials-in-europe-kyle-devost
https://ifxsoccer.com/pro-ifx-30-day-goalkeeper-camp-in-germany/
https://ifxsoccer.com/pro-ifx-30-day-player-highlight-raul-rodriguez-professional-soccer-germany/
https://ifxsoccer.com/pro-ifx-spain-eli-goldman-joins-penya-anguera-barcelona/
https://ifxsoccer.com/pro-ifx-spain-player-plays-for-levante-juvenil-a/
https://ifxsoccer.com/pro-ifx-year-germany-player-adrian-rodriguez-cruz-signs-with-asv-vach/
https://ifxsoccer.com/pro-ifx-year-germany-player-harrison-lee-signs-with-asv-veitsbronn-siegelsdorf/
https://ifxsoccer.com/pro-soccer-trials-germany-1fcnurnberg/
https://ifxsoccer.com/pro-year-soccer-player-sv-burggrafenhof/
https://ifxsoccer.com/program-selection/?product-id=20683
https://ifxsoccer.com/program-selection/?product-id=20773
https://ifxsoccer.com/program-selection/?product-id=20791
https://ifxsoccer.com/program-selection/?product-id=20841
https://ifxsoccer.com/program-selection/?product-id=21135
https://ifxsoccer.com/program-selection/?product-id=21150
https://ifxsoccer.com/program-selection/?product-id=21180
https://ifxsoccer.com/program-selection/?product-id=52362
https://ifxsoccer.com/quick-power-meal-for-elite-level-athletes-in-training/
https://ifxsoccer.com/rangers-football-academy-the-coaching-manual/
https://ifxsoccer.com/real-madrid-soccer-academy-mcparland-takes-on-espanyol-and-villarreal/
https://ifxsoccer.com/regionalliga-bayern-match-review/
https://ifxsoccer.com/rossall-school-uk-private-football-academy-ftfc
https://ifxsoccer.com/rossall-school-uk-private-football-academy-ftfc/
https://ifxsoccer.com/sc-feucht-battles-bayernligas-asv-neumarkt-in-german-cup-match-ifx-striker-martin-pletz-with-superb-header-goal/
https://ifxsoccer.com/sebastian-vallejo-and-cesar-moore-to-play-for-sg-quelle-furth-u19s/
https://ifxsoccer.com/self-inspiration-mental-training-to-achieve-personal-goals/
https://ifxsoccer.com/semi-professional-soccer-opportunities-riley-keating/
https://ifxsoccer.com/shop
https://ifxsoccer.com/soccer-academies-in-england/
https://ifxsoccer.com/soccer-agent/
https://ifxsoccer.com/soccer-boarding-schools-germany
https://ifxsoccer.com/soccer-camps-in-germany-bayern
https://ifxsoccer.com/soccer-camps-in-germany-bayern/
https://ifxsoccer.com/soccer-coaching-education-former-bundesliga-pro-and-german-a-license-trainer-hans-jurgen-heidenreich-comes-to-california/
https://ifxsoccer.com/soccer-colleges-in-europe
https://ifxsoccer.com/soccer-colleges-in-europe/
https://ifxsoccer.com/soccer-el-salvador-school-exchange-soccer-spain/
https://ifxsoccer.com/soccer-goalkeeper-camps

Sysnet Scanning Management System May 18, 2022 Page 72


PCI Scan Vulnerability Report

https://ifxsoccer.com/soccer-goalkeeper-camps/
https://ifxsoccer.com/soccer-notes-from-january-and-the-close-of-the-winter-transfer-window/
https://ifxsoccer.com/soccer-programs-in-germany-with-1scfeucht/
https://ifxsoccer.com/soccer-school-germany
https://ifxsoccer.com/soccer-schools-england
https://ifxsoccer.com/soccer-tours-spain/
https://ifxsoccer.com/soccer-trials-germany-memisevic-joins-fsv-erlangen-bruck-from-usl-pro-city-islanders/
https://ifxsoccer.com/soccer-trials-in-europe-tristan-watson-asv-neumarkt/
https://ifxsoccer.com/soccer-trials-in-germany
https://ifxsoccer.com/soccer-trials-in-germany/
https://ifxsoccer.com/soccer-trials/
https://ifxsoccer.com/soccer-tryouts-semipro-club-fsv-bruck-in-germany/
https://ifxsoccer.com/south-american-fifa-world-cup-2018-qualification/
https://ifxsoccer.com/spain-destinations
https://ifxsoccer.com/spain-destinations/
https://ifxsoccer.com/spain-soccer-academies-soccer-schools
https://ifxsoccer.com/spain-soccer-academies-soccer-schools/
https://ifxsoccer.com/spain-soccer-camps-atletico-madrid-soccer-camp
https://ifxsoccer.com/spain-soccer-camps-atletico-madrid-soccer-camp/
https://ifxsoccer.com/spain-soccer-camps-real-madrid-soccer-camp
https://ifxsoccer.com/spain-soccer-camps-real-madrid-soccer-camp/
https://ifxsoccer.com/spain-soccer-school-video-ifx-soccer/
https://ifxsoccer.com/spain-soccer-schools-zaragoza/
https://ifxsoccer.com/spanish-football-federation-soccer-camps
https://ifxsoccer.com/spanish-football-federation-soccer-camps/
https://ifxsoccer.com/sporting-clube-de-portugal-youth-academy/
https://ifxsoccer.com/sq-quelle-hosts-greuther-furth-alumnus-kane-in-the-news/
https://ifxsoccer.com/summer-german-soccer-camps/
https://ifxsoccer.com/sv-memmelsdorf-signs-pro-ifx-player-rodrigo-lloveras/
https://ifxsoccer.com/sv-seligenporten-hosts-bundesliga-club-1fc-nurnberg/
https://ifxsoccer.com/tag/featured-news/
https://ifxsoccer.com/tag/pro-ifx-year-player/
https://ifxsoccer.com/team-usa-survives-the-snow-in-colorado-and-buries-costa-rica-1-0-in-world-cup-qualifier/
https://ifxsoccer.com/the-7-advantages-of-being-on-a-soccer-team/
https://ifxsoccer.com/the-best-soccer-program-in-england/
https://ifxsoccer.com/the-path-to-becoming-a-professional-soccer-player/
https://ifxsoccer.com/the-rise-into-german-professional-football/
https://ifxsoccer.com/the-top-soccer-cultures-around-the-world/
https://ifxsoccer.com/tracking-the-rise-of-a-german-u21-international-in-2-years/
https://ifxsoccer.com/transfer-news-kyle-devost-bayernliga-1-sc-feucht/
https://ifxsoccer.com/uefa-champions-league-group-stage-draw-fixture/
https://ifxsoccer.com/usa-vs-mexico-concacaf-cup-recap/
https://ifxsoccer.com/valencia-international-soccer-academy-in-spain/
https://ifxsoccer.com/video-galleries
https://ifxsoccer.com/video-galleries/
https://ifxsoccer.com/visas/
https://ifxsoccer.com/west-ham-united-football-academy
https://ifxsoccer.com/west-ham-united-football-academy/
https://ifxsoccer.com/westfalenligist-sc-westfalia-herne-new-home-for-dominican-youth-kevin-marx/
https://ifxsoccer.com/whu-international-football-academy-london/
https://ifxsoccer.com/why-learn-german-language/
https://ifxsoccer.com/why-nuremberg-a-must-see-destination/
https://ifxsoccer.com/wp-content/uploads/2019/02/program-pic5.jpg
https://ifxsoccer.com/wp-json/
https://ifxsoccer.com/wp-json/oembed/1.0/embed?url=https%3A%2F%2Ffanyv88.com%3A443%2Fhttps%2Fifxsoccer.com%2F
https://ifxsoccer.com/wp-json/oembed/1.0/embed?url=https%3A%2F%2Ffanyv88.com%3A443%2Fhttps%2Fifxsoccer.com%2F&

Sysnet Scanning Management System May 18, 2022 Page 73


PCI Scan Vulnerability Report

https://ifxsoccer.com/wp-json/oembed/1.0/embed?url=https%3A%2F%2Ffanyv88.com%3A443%2Fhttps%2Fifxsoccer.com%2Ftransfer-news-kyle-devost-bayernliga-1-sc-feucht%2F
https://ifxsoccer.com/wp-json/wp/v2/pages/69
https://ifxsoccer.com/wp-json/wp/v2/posts/53936
https://ifxsoccer.com/xmlrpc.php
https://ifxsoccer.com/yanks-abroad-opportunities-for-us-soccer-players-around-the-world-by-bourke-macdonald/
https://ifxsoccer.com/young-footballer-from-madagascar-signs-german-club/
https://ifxsoccer.com/youth-american-signs-in-germany/
https://ifxsoccer.com/youth-ifx-player-voted-as-a-top-eleven-of-the-week/
https://ifxsoccer.com/youth-ifx-year-spain-player-jacob-richard-signs-for-c-d-fleta-zaragoza/
https://ifxsoccer.com/youth-soccer-camps-international
https://ifxsoccer.com/youth-soccer-camps-international/
https://ifxsoccer.com/youth-soccer-germany-kyle-frudakis-from-img-academy-transfers-to-fc-frankfurt-of-germany/
https://ifxsoccer.com/youth-soccer-program-in-germany-tamin-strein/
https://ifxsoccer.com/youth-soccer-programs-in-germany/
https://ifxsoccer.com/youth-summer-ifx-germany-2016/

SSL Certificate - Information port 443 / tcp over ssl

PCI COMPLIANCE STATUS

VULNERABILITY DETAILS

Severity: 1
QID: 86002
Category: Web server
CVE ID: -
Vendor Reference: -
Bugtraq ID: -
Last Update: 2020-03-07 22:23:33.0

THREAT:
SSL certificate information is provided in the Results section.

IMPACT:
N/A

SOLUTION:
N/A

RESULT:

NAME VALUE
(0)CERTIFICATE 0
(0)Version 3 (0x2)
(0)Serial Number bc:80:13:93:88:48:6a:bc
(0)Signature Algorithm sha256WithRSAEncryption
(0)ISSUER NAME
countryName US
stateOrProvinceName Arizona
localityName Scottsdale
organizationName "Starfield Technologies, Inc."

Sysnet Scanning Management System May 18, 2022 Page 74


PCI Scan Vulnerability Report

organizationalUnitName http://certs.starfieldtech.com/repository/
commonName Starfield Secure Certificate Authority - G2
(0)SUBJECT NAME
commonName ifxsoccer.com
(0)Valid From Jan 17 11:40:41 2022 GMT
(0)Valid Till Jan 17 11:40:41 2023 GMT
(0)Public Key Algorithm rsaEncryption
(0)RSA Public Key (2048 bit)
(0) RSA Public-Key: (2048 bit)
(0) Modulus:
(0) 00:d6:bc:05:d4:08:f3:ae:0c:16:6f:73:9a:48:48:
(0) e9:da:3a:6f:43:35:25:64:0d:6e:8b:74:29:51:74:
(0) 69:0a:0d:ae:46:19:e7:b0:df:45:0c:13:2c:d8:58:
(0) 7b:14:e1:7b:91:48:f8:d8:2a:2c:39:1a:31:b2:9d:
(0) 85:92:db:92:93:58:c8:f5:20:71:03:38:0f:3d:a4:
(0) 72:bc:14:f7:ae:56:2e:46:79:6d:17:7a:c5:19:1e:
(0) 48:e5:ef:eb:1a:e8:d9:7b:39:1f:1c:f6:d8:60:0b:
(0) fe:a9:3a:4d:cb:50:40:fc:9d:8f:f1:14:a2:0e:21:
(0) 3d:7f:d7:25:58:8d:d8:ba:0c:03:69:35:58:fb:23:
(0) e8:a5:f5:71:fe:35:3e:9f:00:43:64:72:19:68:2c:
(0) 70:bc:a4:80:78:10:20:c3:40:dc:2d:c5:97:52:41:
(0) 88:48:90:d0:f4:1f:b8:7b:20:74:c7:f4:bf:78:06:
(0) c8:18:bd:e1:bc:e4:d5:e9:dc:0b:66:83:6d:5b:f1:
(0) 00:6b:25:5b:22:e2:37:a1:47:8f:d7:75:67:bb:27:
(0) cf:c3:35:76:3e:23:e8:0f:5e:ad:ca:d8:29:d7:1e:
(0) 50:5c:7a:0d:49:10:e2:b3:ba:64:0e:04:f6:bb:a8:
(0) b8:b9:99:d8:04:9d:9a:65:a4:9e:f7:e2:34:7c:99:
(0) ec:6d
(0) Exponent: 65537 (0x10001)
(0)X509v3 EXTENSIONS
(0)X509v3 Basic Constraints critical
(0) CA:FALSE
(0)X509v3 Extended Key Usage TLS Web Server Authentication, TLS Web Client Authentication
(0)X509v3 Key Usage critical
(0) Digital Signature, Key Encipherment
(0)X509v3 CRL Distribution Points
(0) Full Name:
(0) URI:http://crl.starfieldtech.com/sfig2s1-391.crl
(0)X509v3 Certificate Policies Policy: 2.16.840.1.114414.1.7.23.1
(0) CPS: http://certificates.starfieldtech.com/repository/
(0) Policy: 2.23.140.1.2.1
(0)Authority Information Access OCSP - URI:http://ocsp.starfieldtech.com/
(0) CA Issuers - URI:http://certificates.starfieldtech.com/repository/sfig2.crt
(0)X509v3 Authority Key Identifier keyid:25:45:81:68:50:26:38:3D:3B:2D:2C:BE:CD:6A:D9:B6:3D:B3:66:63
(0)X509v3 Subject Alternative
DNS:ifxsoccer.com, DNS:www.ifxsoccer.com
Name
(0)X509v3 Subject Key Identifier 5D:8A:3F:75:B7:F0:C6:C4:9E:7E:AD:F6:44:7A:D3:CA:44:3D:51:04
(0)CT Precertificate SCTs Signed Certificate Timestamp:
(0) Version : v1 (0x0)
(0) Log ID : E8:3E:D0:DA:3E:F5:06:35:32:E7:57:28:BC:89:6B:C9:
(0) 03:D3:CB:D1:11:6B:EC:EB:69:E1:77:7D:6D:06:BD:6E
(0) Timestamp : Jan 17 11:40:43.853 2022 GMT
(0) Extensions: none
(0) Signature : ecdsa-with-SHA256
(0) 30:44:02:20:37:F0:9B:C9:BC:CE:25:8C:5C:7E:19:C3:
(0) 09:8A:C1:DA:1F:AC:B9:E0:2B:22:13:8C:E4:A9:B0:8E:

Sysnet Scanning Management System May 18, 2022 Page 75


PCI Scan Vulnerability Report

(0) 4E:58:FB:EB:02:20:2E:A9:B6:DB:A8:5D:54:61:D2:7D:
(0) E6:65:3D:67:C6:58:44:0F:F6:0F:A4:41:57:8B:28:57:
(0) 66:C5:32:D5:78:F4
(0) Signed Certificate Timestamp:
(0) Version : v1 (0x0)
(0) Log ID : 35:CF:19:1B:BF:B1:6C:57:BF:0F:AD:4C:6D:42:CB:BB:
(0) B6:27:20:26:51:EA:3F:E1:2A:EF:A8:03:C3:3B:D6:4C
(0) Timestamp : Jan 17 11:40:44.231 2022 GMT
(0) Extensions: none
(0) Signature : ecdsa-with-SHA256
(0) 30:45:02:20:27:76:A7:F7:94:E2:21:BB:D3:F7:1B:8A:
(0) 1B:CE:07:A1:24:22:87:A8:90:03:2B:B1:B1:0D:06:08:
(0) F3:F6:0A:CB:02:21:00:FD:45:00:FA:7D:8E:27:40:96:
(0) 9C:FC:44:05:ED:92:99:0D:04:54:53:4A:8B:19:50:C4:
(0) 42:A1:2A:19:C2:35:A8
(0) Signed Certificate Timestamp:
(0) Version : v1 (0x0)
(0) Log ID : 7A:32:8C:54:D8:B7:2D:B6:20:EA:38:E0:52:1E:E9:84:
(0) 16:70:32:13:85:4D:3B:D2:2B:C1:3A:57:A3:52:EB:52
(0) Timestamp : Jan 17 11:40:44.337 2022 GMT
(0) Extensions: none
(0) Signature : ecdsa-with-SHA256
(0) 30:45:02:20:1C:28:C4:FD:69:18:14:CF:FC:63:DE:80:
(0) A0:4A:DC:74:71:DC:B5:19:FE:3B:83:D2:C2:1C:B9:F1:
(0) BF:41:72:52:02:21:00:EB:2B:9D:CC:04:C4:F0:74:CC:
(0) 73:D8:FA:79:89:77:A2:8E:58:6E:18:08:1A:2D:67:1F:
(0) 09:7C:5B:7A:02:01:6E
(0)Signature (256 octets)
(0) 9e:95:c1:d9:ab:34:0e:f7:30:ea:67:cb:a3:de:ce:a8
(0) 69:42:35:0c:d1:47:d7:dc:2d:6c:c5:8d:0c:f9:c1:0f
(0) 5b:cc:92:6b:4c:c5:fe:21:a4:40:a6:11:83:92:25:73
(0) 63:41:29:5e:ea:f5:33:13:5d:47:a7:d0:45:66:95:95
(0) 10:1f:db:09:76:66:1c:2e:15:b5:6a:b0:44:73:e2:49
(0) ab:29:5f:77:0b:2f:9e:1f:a9:b2:c4:b3:af:88:15:6c
(0) a5:6f:74:63:54:60:7d:e9:75:84:6f:b6:bf:f5:ad:9d
(0) d9:47:28:3b:fe:9c:e7:40:60:d8:8b:20:06:8c:de:bd
(0) e5:93:23:f6:4d:28:d0:5b:18:21:98:b6:78:46:f3:0f
(0) 92:1a:c1:a0:99:e9:ba:53:10:5d:bc:88:45:d6:66:3f
(0) 9b:1b:f1:6a:ef:29:36:b1:4a:42:91:04:99:d3:71:45
(0) cd:14:8f:91:20:1d:62:94:b4:84:20:c4:2b:22:53:7d
(0) 99:d1:81:26:ff:01:77:bf:a7:0e:35:50:20:16:71:10
(0) c1:e2:ce:96:26:5b:41:dd:75:f3:3a:10:34:1d:1e:f1
(0) 01:72:f9:30:61:e1:f4:d8:f1:3d:2b:14:82:32:7f:87
(0) 11:a8:a0:65:b9:33:89:0f:71:68:7b:c2:16:71:c5:72
(1)CERTIFICATE 1
(1)Version 3 (0x2)
(1)Serial Number 7 (0x7)
(1)Signature Algorithm sha256WithRSAEncryption
(1)ISSUER NAME
countryName US
stateOrProvinceName Arizona
localityName Scottsdale
organizationName "Starfield Technologies, Inc."
commonName Starfield Root Certificate Authority - G2
(1)SUBJECT NAME
countryName US

Sysnet Scanning Management System May 18, 2022 Page 76


PCI Scan Vulnerability Report

stateOrProvinceName Arizona
localityName Scottsdale
organizationName "Starfield Technologies, Inc."
organizationalUnitName http://certs.starfieldtech.com/repository/
commonName Starfield Secure Certificate Authority - G2
(1)Valid From May 3 07:00:00 2011 GMT
(1)Valid Till May 3 07:00:00 2031 GMT
(1)Public Key Algorithm rsaEncryption
(1)RSA Public Key (2048 bit)
(1) RSA Public-Key: (2048 bit)
(1) Modulus:
(1) 00:e5:90:66:4b:ec:f9:46:71:a9:20:83:be:e9:6c:
(1) bf:4a:c9:48:69:81:75:4e:6d:24:f6:cb:17:13:f8:
(1) b0:71:59:84:7a:6b:2b:85:a4:34:b5:16:e5:cb:cc:
(1) e9:41:70:2c:a4:2e:d6:fa:32:7d:e1:a8:de:94:10:
(1) ac:31:c1:c0:d8:6a:ff:59:27:ab:76:d6:fc:0b:74:
(1) 6b:b8:a7:ae:3f:c4:54:f4:b4:31:44:dd:93:56:8c:
(1) a4:4c:5e:9b:89:cb:24:83:9b:e2:57:7d:b7:d8:12:
(1) 1f:c9:85:6d:f4:d1:80:f1:50:9b:87:ae:d4:0b:10:
(1) 05:fb:27:ba:28:6d:17:e9:0e:d6:4d:b9:39:55:06:
(1) ff:0a:24:05:7e:2f:c6:1d:72:6c:d4:8b:29:8c:57:
(1) 7d:da:d9:eb:66:1a:d3:4f:a7:df:7f:52:c4:30:c5:
(1) a5:c9:0e:02:c5:53:bf:77:38:68:06:24:c3:66:c8:
(1) 37:7e:30:1e:45:71:23:35:ff:90:d8:2a:9d:8d:e7:
(1) b0:92:4d:3c:7f:2a:0a:93:dc:cd:16:46:65:f7:60:
(1) 84:8b:76:4b:91:27:73:14:92:e0:ea:ee:8f:16:ea:
(1) 8d:0e:3e:76:17:bf:7d:89:80:80:44:43:e7:2d:e0:
(1) 43:09:75:da:36:e8:ad:db:89:3a:f5:5d:12:8e:23:
(1) 04:83
(1) Exponent: 65537 (0x10001)
(1)X509v3 EXTENSIONS
(1)X509v3 Basic Constraints critical
(1) CA:TRUE
(1)X509v3 Key Usage critical
(1) Certificate Sign, CRL Sign
(1)X509v3 Subject Key Identifier 25:45:81:68:50:26:38:3D:3B:2D:2C:BE:CD:6A:D9:B6:3D:B3:66:63
keyid:7C:0C:32:1F:A7:D9:30:7F:C4:7D:68:A3:62:A8:A1:CE:AB:07:5B:
(1)X509v3 Authority Key Identifier
27
(1)Authority Information Access OCSP - URI:http://ocsp.starfieldtech.com/
(1)X509v3 CRL Distribution Points
(1) Full Name:
(1) URI:http://crl.starfieldtech.com/sfroot-g2.crl
(1)X509v3 Certificate Policies Policy: X509v3 Any Policy
(1) CPS: https://certs.starfieldtech.com/repository/
(1)Signature (256 octets)
(1) 56:65:ca:fe:f3:3f:0a:a8:93:8b:18:c7:de:43:69:13
(1) 34:20:be:4e:5f:78:a8:6b:9c:db:6a:4d:41:db:c1:13
(1) ec:dc:31:00:22:5e:f7:00:9e:0c:e0:34:65:34:f9:b1
(1) 3a:4e:48:c8:12:81:88:5c:5b:3e:08:53:7a:f7:1a:64
(1) df:b8:50:61:cc:53:51:40:29:4b:c2:f4:ae:3a:5f:e4
(1) ca:ad:26:cc:4e:61:43:e5:fd:57:a6:37:70:ce:43:2b
(1) b0:94:c3:92:e9:e1:5f:aa:10:49:b7:69:e4:e0:d0:1f
(1) 64:a4:2b:cd:1f:6f:a0:f8:84:24:18:ce:79:3d:a9:91
(1) bf:54:18:13:89:99:54:11:0d:55:c5:26:0b:79:4f:5a
(1) 1c:6e:f9:63:db:14:80:a4:07:ab:fa:b2:a5:b9:88:dd
(1) 91:fe:65:3b:a4:a3:79:be:89:4d:e1:d0:b0:f4:c8:17

Sysnet Scanning Management System May 18, 2022 Page 77


PCI Scan Vulnerability Report

(1) 0c:0a:96:14:7c:09:b7:6c:e1:c2:d8:55:d4:18:a0:aa
(1) 41:69:70:24:a3:b9:ef:e9:5a:dc:3e:eb:94:4a:f0:b7
(1) de:5f:0e:76:fa:fb:fb:69:03:45:40:50:ee:72:0c:a4
(1) 12:86:81:cd:13:d1:4e:c4:3c:ca:4e:0d:d2:26:f1:00
(1) b7:b4:a6:a2:e1:6e:7a:81:fd:30:ac:7a:1f:c7:59:7b
NAME VALUE
(0)CERTIFICATE 0
(0)Version 3 (0x2)
(0)Serial Number 54:52:2a:5b:83:68:6a:71
(0)Signature Algorithm sha256WithRSAEncryption
(0)ISSUER NAME
countryName US
stateOrProvinceName Arizona
localityName Scottsdale
organizationName "GoDaddy.com, Inc."
organizationalUnitName http://certs.godaddy.com/repository/
commonName Go Daddy Secure Certificate Authority - G2
(0)SUBJECT NAME
commonName *.sucuri.net
(0)Valid From Aug 30 03:28:52 2021 GMT
(0)Valid Till Oct 1 03:28:52 2022 GMT
(0)Public Key Algorithm rsaEncryption
(0)RSA Public Key (2048 bit)
(0) RSA Public-Key: (2048 bit)
(0) Modulus:
(0) 00:92:99:a0:97:e9:d4:c0:bb:14:42:ca:eb:66:c1:
(0) 7d:57:5a:90:cd:22:11:94:6c:de:54:a8:f8:ef:62:
(0) ea:55:fa:ad:b5:b6:f3:da:fd:1f:f8:2c:98:b1:da:
(0) d6:c6:9f:cb:35:df:8b:62:bd:94:67:ad:56:e9:a4:
(0) 7c:e6:8f:3c:00:fd:5c:3a:38:ff:ca:3a:91:66:4f:
(0) 45:f4:3b:ce:30:ba:02:84:eb:66:b5:e7:fe:1a:2f:
(0) 1b:65:ff:bc:76:c0:6b:a1:53:1c:ea:42:0c:9e:21:
(0) 3b:ae:70:6c:c1:96:bd:e6:95:81:55:7c:1f:46:b4:
(0) e5:95:e0:26:3c:4b:46:b3:4e:7d:38:c3:81:c9:db:
(0) 3c:85:2a:96:c5:38:58:a6:20:8d:cd:3b:67:8e:9b:
(0) 9b:82:e5:6e:2e:57:76:a0:b8:7d:58:0e:3f:fa:4e:
(0) ab:87:00:c5:4f:34:ae:82:af:c0:f1:65:83:5d:ff:
(0) 06:0e:2b:c4:28:f2:33:d9:d0:7e:dd:76:93:c6:ff:
(0) 95:11:38:38:67:92:29:b1:ca:52:b9:74:a4:1a:c3:
(0) cc:e4:34:aa:26:b4:57:4b:2f:7d:cc:d0:93:86:d5:
(0) b6:64:c2:d3:92:e2:58:12:da:8e:c4:36:dd:86:06:
(0) 8c:be:23:dc:47:27:14:6b:58:54:15:77:70:a5:ac:
(0) 97:8f
(0) Exponent: 65537 (0x10001)
(0)X509v3 EXTENSIONS
(0)X509v3 Basic Constraints critical
(0) CA:FALSE
(0)X509v3 Extended Key Usage TLS Web Server Authentication, TLS Web Client Authentication
(0)X509v3 Key Usage critical
(0) Digital Signature, Key Encipherment
(0)X509v3 CRL Distribution Points
(0) Full Name:
(0) URI:http://crl.godaddy.com/gdig2s1-3248.crl
(0)X509v3 Certificate Policies Policy: 2.16.840.1.114413.1.7.23.1
(0) CPS: http://certificates.godaddy.com/repository/
(0) Policy: 2.23.140.1.2.1

Sysnet Scanning Management System May 18, 2022 Page 78


PCI Scan Vulnerability Report

(0)Authority Information Access OCSP - URI:http://ocsp.godaddy.com/


(0) CA Issuers - URI:http://certificates.godaddy.com/repository/gdig2.crt
keyid:40:C2:BD:27:8E:CC:34:83:30:A2:33:D7:FB:6C:B3:F0:B4:2C:80:
(0)X509v3 Authority Key Identifier
CE
(0)X509v3 Subject Alternative
DNS:*.sucuri.net, DNS:sucuri.net
Name
(0)X509v3 Subject Key Identifier 04:9C:32:35:E8:9E:52:67:C9:2B:9F:39:B2:3A:4A:B6:28:C4:79:FE
(0)CT Precertificate SCTs Signed Certificate Timestamp:
(0) Version : v1 (0x0)
(0) Log ID : 29:79:BE:F0:9E:39:39:21:F0:56:73:9F:63:A5:77:E5:
(0) BE:57:7D:9C:60:0A:F8:F9:4D:5D:26:5C:25:5D:C7:84
(0) Timestamp : Aug 30 03:28:57.082 2021 GMT
(0) Extensions: none
(0) Signature : ecdsa-with-SHA256
(0) 30:45:02:20:42:40:1A:2B:E7:EA:94:2B:37:AD:29:C1:
(0) 0A:CD:F7:E5:05:8E:61:64:B4:18:15:CF:45:A2:2A:FD:
(0) 35:CF:0B:4B:02:21:00:D0:E2:5F:E5:C9:38:C7:04:FB:
(0) E8:B4:3A:24:71:63:B1:55:43:8E:93:50:43:52:ED:72:
(0) 15:7A:2D:23:4D:54:39
(0) Signed Certificate Timestamp:
(0) Version : v1 (0x0)
(0) Log ID : DF:A5:5E:AB:68:82:4F:1F:6C:AD:EE:B8:5F:4E:3E:5A:
(0) EA:CD:A2:12:A4:6A:5E:8E:3B:12:C0:20:44:5C:2A:73
(0) Timestamp : Aug 30 03:28:57.653 2021 GMT
(0) Extensions: none
(0) Signature : ecdsa-with-SHA256
(0) 30:45:02:20:76:31:EB:53:7C:DD:EA:0F:74:76:3C:4E:
(0) 1C:73:B1:C2:AB:D4:21:6D:56:86:5C:9A:9C:F0:7C:F0:
(0) 77:EE:9D:09:02:21:00:E7:F2:EA:DE:ED:00:99:76:F7:
(0) A4:E5:98:35:18:E4:AA:75:8E:5F:6B:D4:7B:01:FE:3F:
(0) 53:55:2D:EC:2E:B2:9A
(0) Signed Certificate Timestamp:
(0) Version : v1 (0x0)
(0) Log ID : 41:C8:CA:B1:DF:22:46:4A:10:C6:A1:3A:09:42:87:5E:
(0) 4E:31:8B:1B:03:EB:EB:4B:C7:68:F0:90:62:96:06:F6
(0) Timestamp : Aug 30 03:28:58.016 2021 GMT
(0) Extensions: none
(0) Signature : ecdsa-with-SHA256
(0) 30:45:02:21:00:EF:73:C5:10:8A:34:04:8B:80:1A:9B:
(0) DE:ED:1C:0E:34:E1:A6:2A:07:3E:EE:08:D3:D1:22:50:
(0) F5:33:E0:29:08:02:20:32:6D:3C:07:86:A7:EB:C8:8B:
(0) 0B:F5:EB:76:8B:25:D8:0E:8F:C9:56:EF:4B:08:D2:B1:
(0) 17:28:BF:C4:0D:19:23
(0)Signature (256 octets)
(0) 78:8e:b4:c0:9c:d5:9d:30:99:fc:96:30:34:d7:69:51
(0) f3:c5:1d:4d:cf:c1:89:10:66:ee:0f:85:3c:da:48:e7
(0) 7a:8f:4c:ba:d5:f8:51:8a:e4:80:c1:0f:57:c2:65:24
(0) 07:d1:06:77:69:cd:ef:24:e9:5e:b4:43:2f:8f:65:fa
(0) 44:f1:a5:55:c0:fc:23:c5:90:a2:0f:81:b7:4c:0c:ea
(0) 3d:c0:d8:15:d4:b0:9c:ba:3a:64:76:64:30:5d:eb:04
(0) 47:19:f0:d8:67:17:12:41:9d:fa:f7:ea:0e:64:de:e9
(0) bb:9f:8a:76:71:2c:a1:a1:74:b1:53:b6:04:94:a7:3b
(0) 08:92:e5:34:3f:bd:fb:82:a1:db:f3:b0:13:b9:24:31
(0) 64:6f:ec:29:50:b0:e2:6d:4e:e5:25:66:d7:58:ea:27
(0) f2:00:d6:6e:1c:13:3c:c5:07:3c:d6:51:69:d5:83:52
(0) 61:2e:fc:01:09:c5:6d:38:40:95:30:40:d5:1b:ac:19

Sysnet Scanning Management System May 18, 2022 Page 79


PCI Scan Vulnerability Report

(0) 95:57:c3:f9:06:f7:15:7e:9a:15:4a:1a:a5:88:e2:8b
(0) 29:40:0b:74:af:1e:40:b7:45:47:f1:2e:d9:1f:47:1b
(0) 61:5a:a2:79:4c:22:2a:5f:87:14:bd:51:48:53:10:74
(0) d3:c9:2d:e8:75:a3:84:72:ca:ea:60:ed:81:5b:85:0a
(1)CERTIFICATE 1
(1)Version 3 (0x2)
(1)Serial Number 7 (0x7)
(1)Signature Algorithm sha256WithRSAEncryption
(1)ISSUER NAME
countryName US
stateOrProvinceName Arizona
localityName Scottsdale
organizationName "GoDaddy.com, Inc."
commonName Go Daddy Root Certificate Authority - G2
(1)SUBJECT NAME
countryName US
stateOrProvinceName Arizona
localityName Scottsdale
organizationName "GoDaddy.com, Inc."
organizationalUnitName http://certs.godaddy.com/repository/
commonName Go Daddy Secure Certificate Authority - G2
(1)Valid From May 3 07:00:00 2011 GMT
(1)Valid Till May 3 07:00:00 2031 GMT
(1)Public Key Algorithm rsaEncryption
(1)RSA Public Key (2048 bit)
(1) RSA Public-Key: (2048 bit)
(1) Modulus:
(1) 00:b9:e0:cb:10:d4:af:76:bd:d4:93:62:eb:30:64:
(1) b8:81:08:6c:c3:04:d9:62:17:8e:2f:ff:3e:65:cf:
(1) 8f:ce:62:e6:3c:52:1c:da:16:45:4b:55:ab:78:6b:
(1) 63:83:62:90:ce:0f:69:6c:99:c8:1a:14:8b:4c:cc:
(1) 45:33:ea:88:dc:9e:a3:af:2b:fe:80:61:9d:79:57:
(1) c4:cf:2e:f4:3f:30:3c:5d:47:fc:9a:16:bc:c3:37:
(1) 96:41:51:8e:11:4b:54:f8:28:be:d0:8c:be:f0:30:
(1) 38:1e:f3:b0:26:f8:66:47:63:6d:de:71:26:47:8f:
(1) 38:47:53:d1:46:1d:b4:e3:dc:00:ea:45:ac:bd:bc:
(1) 71:d9:aa:6f:00:db:db:cd:30:3a:79:4f:5f:4c:47:
(1) f8:1d:ef:5b:c2:c4:9d:60:3b:b1:b2:43:91:d8:a4:
(1) 33:4e:ea:b3:d6:27:4f:ad:25:8a:a5:c6:f4:d5:d0:
(1) a6:ae:74:05:64:57:88:b5:44:55:d4:2d:2a:3a:3e:
(1) f8:b8:bd:e9:32:0a:02:94:64:c4:16:3a:50:f1:4a:
(1) ae:e7:79:33:af:0c:20:07:7f:e8:df:04:39:c2:69:
(1) 02:6c:63:52:fa:77:c1:1b:c8:74:87:c8:b9:93:18:
(1) 50:54:35:4b:69:4e:bc:3b:d3:49:2e:1f:dc:c1:d2:
(1) 52:fb
(1) Exponent: 65537 (0x10001)
(1)X509v3 EXTENSIONS
(1)X509v3 Basic Constraints critical
(1) CA:TRUE
(1)X509v3 Key Usage critical
(1) Certificate Sign, CRL Sign
(1)X509v3 Subject Key Identifier 40:C2:BD:27:8E:CC:34:83:30:A2:33:D7:FB:6C:B3:F0:B4:2C:80:CE
(1)X509v3 Authority Key Identifier keyid:3A:9A:85:07:10:67:28:B6:EF:F6:BD:05:41:6E:20:C1:94:DA:0F:DE
(1)Authority Information Access OCSP - URI:http://ocsp.godaddy.com/
(1)X509v3 CRL Distribution Points
(1) Full Name:

Sysnet Scanning Management System May 18, 2022 Page 80


PCI Scan Vulnerability Report

(1) URI:http://crl.godaddy.com/gdroot-g2.crl
(1)X509v3 Certificate Policies Policy: X509v3 Any Policy
(1) CPS: https://certs.godaddy.com/repository/
(1)Signature (256 octets)
(1) 08:7e:6c:93:10:c8:38:b8:96:a9:90:4b:ff:a1:5f:4f
(1) 04:ef:6c:3e:9c:88:06:c9:50:8f:a6:73:f7:57:31:1b
(1) be:bc:e4:2f:db:f8:ba:d3:5b:e0:b4:e7:e6:79:62:0e
(1) 0c:a2:d7:6a:63:73:31:b5:f5:a8:48:a4:3b:08:2d:a2
(1) 5d:90:d7:b4:7c:25:4f:11:56:30:c4:b6:44:9d:7b:2c
(1) 9d:e5:5e:e6:ef:0c:61:aa:bf:e4:2a:1b:ee:84:9e:b8
(1) 83:7d:c1:43:ce:44:a7:13:70:0d:91:1f:f4:c8:13:ad
(1) 83:60:d9:d8:72:a8:73:24:1e:b5:ac:22:0e:ca:17:89
(1) 62:58:44:1b:ab:89:25:01:00:0f:cd:c4:1b:62:db:51
(1) b4:d3:0f:51:2a:9b:f4:bc:73:fc:76:ce:36:a4:cd:d9
(1) d8:2c:ea:ae:9b:f5:2a:b2:90:d1:4d:75:18:8a:3f:8a
(1) 41:90:23:7d:5b:4b:fe:a4:03:58:9b:46:b2:c3:60:60
(1) 83:f8:7d:50:41:ce:c2:a1:90:c3:bb:ef:02:2f:d2:15
(1) 54:ee:44:15:d9:0a:ae:a7:8a:33:ed:b1:2d:76:36:26
(1) dc:04:eb:9f:f7:61:1f:15:dc:87:6f:ee:46:96:28:ad
(1) a1:26:7d:0a:09:a7:2e:04:a3:8d:bc:f8:bc:04:30:01
(2)CERTIFICATE 2
(2)Version 3 (0x2)
(2)Serial Number 0 (0x0)
(2)Signature Algorithm sha256WithRSAEncryption
(2)ISSUER NAME
countryName US
stateOrProvinceName Arizona
localityName Scottsdale
organizationName "GoDaddy.com, Inc."
commonName Go Daddy Root Certificate Authority - G2
(2)SUBJECT NAME
countryName US
stateOrProvinceName Arizona
localityName Scottsdale
organizationName "GoDaddy.com, Inc."
commonName Go Daddy Root Certificate Authority - G2
(2)Valid From Sep 1 00:00:00 2009 GMT
(2)Valid Till Dec 31 23:59:59 2037 GMT
(2)Public Key Algorithm rsaEncryption
(2)RSA Public Key (2048 bit)
(2) RSA Public-Key: (2048 bit)
(2) Modulus:
(2) 00:bf:71:62:08:f1:fa:59:34:f7:1b:c9:18:a3:f7:
(2) 80:49:58:e9:22:83:13:a6:c5:20:43:01:3b:84:f1:
(2) e6:85:49:9f:27:ea:f6:84:1b:4e:a0:b4:db:70:98:
(2) c7:32:01:b1:05:3e:07:4e:ee:f4:fa:4f:2f:59:30:
(2) 22:e7:ab:19:56:6b:e2:80:07:fc:f3:16:75:80:39:
(2) 51:7b:e5:f9:35:b6:74:4e:a9:8d:82:13:e4:b6:3f:
(2) a9:03:83:fa:a2:be:8a:15:6a:7f:de:0b:c3:b6:19:
(2) 14:05:ca:ea:c3:a8:04:94:3b:46:7c:32:0d:f3:00:
(2) 66:22:c8:8d:69:6d:36:8c:11:18:b7:d3:b2:1c:60:
(2) b4:38:fa:02:8c:ce:d3:dd:46:07:de:0a:3e:eb:5d:
(2) 7c:c8:7c:fb:b0:2b:53:a4:92:62:69:51:25:05:61:
(2) 1a:44:81:8c:2c:a9:43:96:23:df:ac:3a:81:9a:0e:
(2) 29:c5:1c:a9:e9:5d:1e:b6:9e:9e:30:0a:39:ce:f1:
(2) 88:80:fb:4b:5d:cc:32:ec:85:62:43:25:34:02:56:

Sysnet Scanning Management System May 18, 2022 Page 81


PCI Scan Vulnerability Report

(2) 27:01:91:b4:3b:70:2a:3f:6e:b1:e8:9c:88:01:7d:
(2) 9f:d4:f9:db:53:6d:60:9d:bf:2c:e7:58:ab:b8:5f:
(2) 46:fc:ce:c4:1b:03:3c:09:eb:49:31:5c:69:46:b3:
(2) e0:47
(2) Exponent: 65537 (0x10001)
(2)X509v3 EXTENSIONS
(2)X509v3 Basic Constraints critical
(2) CA:TRUE
(2)X509v3 Key Usage critical
(2) Certificate Sign, CRL Sign
(2)X509v3 Subject Key Identifier 3A:9A:85:07:10:67:28:B6:EF:F6:BD:05:41:6E:20:C1:94:DA:0F:DE
(2)Signature (256 octets)
(2) 99:db:5d:79:d5:f9:97:59:67:03:61:f1:7e:3b:06:31
(2) 75:2d:a1:20:8e:4f:65:87:b4:f7:a6:9c:bc:d8:e9:2f
(2) d0:db:5a:ee:cf:74:8c:73:b4:38:42:da:05:7b:f8:02
(2) 75:b8:fd:a5:b1:d7:ae:f6:d7:de:13:cb:53:10:7e:8a
(2) 46:d1:97:fa:b7:2e:2b:11:ab:90:b0:27:80:f9:e8:9f
(2) 5a:e9:37:9f:ab:e4:df:6c:b3:85:17:9d:3d:d9:24:4f
(2) 79:91:35:d6:5f:04:eb:80:83:ab:9a:02:2d:b5:10:f4
(2) d8:90:c7:04:73:40:ed:72:25:a0:a9:9f:ec:9e:ab:68
(2) 12:99:57:c6:8f:12:3a:09:a4:bd:44:fd:06:15:37:c1
(2) 9b:e4:32:a3:ed:38:e8:d8:64:f3:2c:7e:14:fc:02:ea
(2) 9f:cd:ff:07:68:17:db:22:90:38:2d:7a:8d:d1:54:f1
(2) 69:e3:5f:33:ca:7a:3d:7b:0a:e3:ca:7f:5f:39:e5:e2
(2) 75:ba:c5:76:18:33:ce:2c:f0:2f:4c:ad:f7:b1:e7:ce
(2) 4f:a8:c4:9b:4a:54:06:c5:7f:7d:d5:08:0f:e2:1c:fe
(2) 7e:17:b8:ac:5e:f6:d4:16:b2:43:09:0c:4d:f6:a7:6b
(2) b4:99:84:65:ca:7a:88:e2:e2:44:be:5c:f7:ea:1c:f5

ICMP Replies Received

PCI COMPLIANCE STATUS

VULNERABILITY DETAILS

Severity: 1
QID: 82040
Category: TCP/IP
CVE ID: -
Vendor Reference: -
Bugtraq ID: -
Last Update: 2003-01-16 20:14:30.0

THREAT:
ICMP (Internet Control and Error Message Protocol) is a protocol encapsulated in IP packets. ICMP's principal purpose is to provide a protocol layer that informs
gateways of the inter-connectivity and accessibility of other gateways or hosts.

Sysnet Scanning Management System May 18, 2022 Page 82


PCI Scan Vulnerability Report

We have sent the following types of packets to trigger the host to send us ICMP replies:

Echo Request (to trigger Echo Reply)


Timestamp Request (to trigger Timestamp Reply)
Address Mask Request (to trigger Address Mask Reply)
UDP Packet (to trigger Port Unreachable Reply)
IP Packet with Protocol >= 250 (to trigger Protocol Unreachable Reply)

Listed in the "Result" section are the ICMP replies that we have received.

IMPACT:
N/A

SOLUTION:
N/A

RESULT:

Additional
ICMP Reply Type Triggered By
Information
Echo (type=0 code=0) Echo Request Echo Reply
Time Stamp (type=14 Time Stamp
18:49:07 GMT
code=0) Request

Web Server Supports HTTP Request Pipelining port 443 / tcp over ssl

PCI COMPLIANCE STATUS

VULNERABILITY DETAILS

Severity: 1
QID: 86565
Category: Web server
CVE ID: -
Vendor Reference: -
Bugtraq ID: -
Last Update: 2005-02-23 00:25:38.0

THREAT:
Version 1.1 of the HTTP protocol supports URL-Request Pipelining. This means that instead of using the "Keep-Alive" method to keep the TCP connection alive over
multiple requests, the protocol allows multiple HTTP URL requests to be made in the same TCP packet. Any Web server which is HTTP 1.1 compliant should then
process all the URLs requested in the single TCP packet and respond as usual.

The target Web server was found to support this functionality of the HTTP 1.1 protocol.

IMPACT:
Support for URL-Request Pipelining has interesting consequences. For example, as explained in this paper by Daniel Roelker, it can be used for evading detection by
Intrusion Detection Systems. Also, it can be used in HTTP Response-Spliting style attacks.

SOLUTION:
N/A

Sysnet Scanning Management System May 18, 2022 Page 83


PCI Scan Vulnerability Report

RESULT:
GET / HTTP/1.1
Host:192.124.249.5:443

GET /Q_Evasive/ HTTP/1.1


Host:192.124.249.5:443

HTTP/1.1 404 Not Found


Server: Sucuri/Cloudproxy
Date: Tue, 17 May 2022 19:25:30 GMT
Content-Type: text/html
Transfer-Encoding: chunked
Connection: keep-alive
X-Sucuri-ID: 11005

309
<!DOCTYPE html>
<html lang="en" xmlns="http://www.w3.org/1999/xhtml">
<head>
<link rel="stylesheet" href="https://cdn.sucuri.net/sucuri-firewall-block.css" />
<section class="center clearfix">
<meta name="viewport" content="width=device-width, initial-scale=1.0" />
<title>Sucuri WebSite Firewall - Not Configured</title>
<link href="https://fonts.googleapis.com/css?family=Open+Sans:400,300,600,700" rel="stylesheet" type="text/css">
</head>
<body>
<div id="main-container">
<header class="app-header clearfix">
<div class="wrap">
<a href="https://www.sucuri.net/?utm_source=firewall_block" class="logo"></a>
<span class="logo-neartext">Website Firewall</span>
<a href="https://sucuri.net/?utm_source=firewall_block" class="site-link">Back to sucuri.net</a>
</div>
</header>

435
<section class="app-content access-denied clearfix"><div class="box center width-max-940"><h1 class="brand-font font-size-xtra no-margin">Sucuri Website Firewall -
Not Configured</h1>
<p class="medium-text code-snippet"> The site you are visiting is using <a href="https://sucuri.net/website-firewall?utm_source=firewall_block">Sucuri Website Firewall<
/a>. And for some reason it is not configured properly.
If you are the site owner, please open a ticket here asap for us to look at it for you: <a href="https://support.sucuri.net?utm_source=firewall_block">https://support.sucuri.
net</a>.
If you are visiting the site please try again in a few minutes.
<h2>Error Details:</h1>
<table class="property-table overflow-break-all line-height-16">
<tr>
<td>Your IP:</td>
<td><span>64.39.98.135</span></td>
</tr>
<tr><td>URL:</td>
<td><span>192.124.249.5/</span></td>
</tr>
<tr>

Sysnet Scanning Management System May 18, 2022 Page 84


PCI Scan Vulnerability Report

<td>Your Browser: </td>


<td><span>-</span></td>
</tr>
<td>Time:</td>
<td><span>2022-05-17 15:25:30</span></td>
</tr>
<tr>
<td>Server ID:</td>
<td><span>11005</span></td></tr>
</table>
</div>
</section>

100
<footer>
<span>&copy; 2019 Sucuri Inc. All rights reserved.</span>
<span id="privacy-policy"><a href="https://sucuri.net/privacy-policy?utm_source=firewall_block" target="_blank" rel="nofollow noopener">Privacy</a></span>
</footer>
</div>
</body>
</html>

HTTP/1.1 404 Not Found


Server: Sucuri/Cloudproxy
Date: Tue, 17 May 2022 19:25:30 GMT
Content-Type: text/html
Transfer-Encoding: chunked
Connection: keep-alive
X-Sucuri-ID: 11005

309
<!DOCTYPE html>
<html lang="en" xmlns="http://www.w3.org/1999/xhtml">
<head>
<link rel="stylesheet" href="https://cdn.sucuri.net/sucuri-firewall-block.css" />
<section class="center clearfix">
<meta name="viewport" content="width=device-width, initial-scale=1.0" />
<title>Sucuri WebSite Firewall - Not Configured</title>
<link href="https://fonts.googleapis.com/css?family=Open+Sans:400,300,600,700" rel="stylesheet" type="text/css">
</head>
<body>
<div id="main-container">
<header class="app-header clearfix">
<div class="wrap">
<a href="https://www.sucuri.net/?utm_source=firewall_block" class="logo"></a>
<span class="logo-neartext">Website Firewall</span>
<a href="https://sucuri.net/?utm_source=firewall_block" class="site-link">Back to sucuri.net</a>
</div>
</header>

43f

Sysnet Scanning Management System May 18, 2022 Page 85


PCI Scan Vulnerability Report

<section class="app-content access-denied clearfix"><div class="box center width-max-940"><h1 class="brand-font font-size-xtra no-margin">Sucuri Website Firewall -
Not Configured</h1>
<p class="medium-text code-snippet"> The site you are visiting is using <a href="https://sucuri.net/website-firewall?utm_source=firewall_block">Sucuri Website Firewall<
/a>. And for some reason it is not configured properly.
If you are the site owner, please open a ticket here asap for us to look at it for you: <a href="https://support.sucuri.net?utm_source=firewall_block">https://support.sucuri.
net</a>.
If you are visiting the site please try again in a few minutes.
<h2>Error Details:</h1>
<table class="property-table overflow-break-all line-height-16">
<tr>
<td>Your IP:</td>
<td><span>64.39.98.135</span></td>
</tr>
<tr><td>URL:</td>
<td><span>192.124.249.5/Q_Evasive/</span></td>
</tr>
<tr>
<td>Your Browser: </td>
<td><span>-</span></td>
</tr>
<td>Time:</td>
<td><span>2022-05-17 15:25:30</span></td>
</tr>
<tr>
<td>Server ID:</td>
<td><span>11005</span></td></tr>
</table>
</div>
</section>

100
<footer>
<span>&copy; 2019 Sucuri Inc. All rights reserved.</span>
<span id="privacy-policy"><a href="https://sucuri.net/privacy-policy?utm_source=firewall_block" target="_blank" rel="nofollow noopener">Privacy</a></span>
</footer>
</div>
</body>
</html>

GET / HTTP/1.1
Host:192.124.249.5:443

GET /Q_Evasive/ HTTP/1.1


Host:192.124.249.5:443

HTTP/1.1 404 Not Found


Server: Sucuri/Cloudproxy
Date: Tue, 17 May 2022 19:26:04 GMT

Sysnet Scanning Management System May 18, 2022 Page 86


PCI Scan Vulnerability Report

Content-Type: text/html
Transfer-Encoding: chunked
Connection: keep-alive
X-Sucuri-ID: 11005

309
<!DOCTYPE html>
<html lang="en" xmlns="http://www.w3.org/1999/xhtml">
<head>
<link rel="stylesheet" href="https://cdn.sucuri.net/sucuri-firewall-block.css" />
<section class="center clearfix">
<meta name="viewport" content="width=device-width, initial-scale=1.0" />
<title>Sucuri WebSite Firewall - Not Configured</title>
<link href="https://fonts.googleapis.com/css?family=Open+Sans:400,300,600,700" rel="stylesheet" type="text/css">
</head>
<body>
<div id="main-container">
<header class="app-header clearfix">
<div class="wrap">
<a href="https://www.sucuri.net/?utm_source=firewall_block" class="logo"></a>
<span class="logo-neartext">Website Firewall</span>
<a href="https://sucuri.net/?utm_source=firewall_block" class="site-link">Back to sucuri.net</a>
</div>
</header>

435
<section class="app-content access-denied clearfix"><div class="box center width-max-940"><h1 class="brand-font font-size-xtra no-margin">Sucuri Website Firewall -
Not Configured</h1>
<p class="medium-text code-snippet"> The site you are visiting is using <a href="https://sucuri.net/website-firewall?utm_source=firewall_block">Sucuri Website Firewall<
/a>. And for some reason it is not configured properly.
If you are the site owner, please open a ticket here asap for us to look at it for you: <a href="https://support.sucuri.net?utm_source=firewall_block">https://support.sucuri.
net</a>.
If you are visiting the site please try again in a few minutes.
<h2>Error Details:</h1>
<table class="property-table overflow-break-all line-height-16">
<tr>
<td>Your IP:</td>
<td><span>64.39.98.135</span></td>
</tr>
<tr><td>URL:</td>
<td><span>192.124.249.5/</span></td>
</tr>
<tr>
<td>Your Browser: </td>
<td><span>-</span></td>
</tr>
<td>Time:</td>
<td><span>2022-05-17 15:26:04</span></td>
</tr>
<tr>
<td>Server ID:</td>
<td><span>11005</span></td></tr>
</table>
</div>
</section>

Sysnet Scanning Management System May 18, 2022 Page 87


PCI Scan Vulnerability Report

100
<footer>
<span>&copy; 2019 Sucuri Inc. All rights reserved.</span>
<span id="privacy-policy"><a href="https://sucuri.net/privacy-policy?utm_source=firewall_block" target="_blank" rel="nofollow noopener">Privacy</a></span>
</footer>
</div>
</body>
</html>

HTTP/1.1 404 Not Found


Server: Sucuri/Cloudproxy
Date: Tue, 17 May 2022 19:26:04 GMT
Content-Type: text/html
Transfer-Encoding: chunked
Connection: keep-alive
X-Sucuri-ID: 11005

309
<!DOCTYPE html>
<html lang="en" xmlns="http://www.w3.org/1999/xhtml">
<head>
<link rel="stylesheet" href="https://cdn.sucuri.net/sucuri-firewall-block.css" />
<section class="center clearfix">
<meta name="viewport" content="width=device-width, initial-scale=1.0" />
<title>Sucuri WebSite Firewall - Not Configured</title>
<link href="https://fonts.googleapis.com/css?family=Open+Sans:400,300,600,700" rel="stylesheet" type="text/css">
</head>
<body>
<div id="main-container">
<header class="app-header clearfix">
<div class="wrap">
<a href="https://www.sucuri.net/?utm_source=firewall_block" class="logo"></a>
<span class="logo-neartext">Website Firewall</span>
<a href="https://sucuri.net/?utm_source=firewall_block" class="site-link">Back to sucuri.net</a>
</div>
</header>

43f
<section class="app-content access-denied clearfix"><div class="box center width-max-940"><h1 class="brand-font font-size-xtra no-margin">Sucuri Website Firewall -
Not Configured</h1>
<p class="medium-text code-snippet"> The site you are visiting is using <a href="https://sucuri.net/website-firewall?utm_source=firewall_block">Sucuri Website Firewall<
/a>. And for some reason it is not configured properly.
If you are the site owner, please open a ticket here asap for us to look at it for you: <a href="https://support.sucuri.net?utm_source=firewall_block">https://support.sucuri.
net</a>.
If you are visiting the site please try again in a few minutes.
<h2>Error Details:</h1>
<table class="property-table overflow-break-all line-height-16">
<tr>
<td>Your IP:</td>
<td><span>64.39.98.135</span></td>

Sysnet Scanning Management System May 18, 2022 Page 88


PCI Scan Vulnerability Report

</tr>
<tr><td>URL:</td>
<td><span>192.124.249.5/Q_Evasive/</span></td>
</tr>
<tr>
<td>Your Browser: </td>
<td><span>-</span></td>
</tr>
<td>Time:</td>
<td><span>2022-05-17 15:26:04</span></td>
</tr>
<tr>
<td>Server ID:</td>
<td><span>11005</span></td></tr>
</table>
</div>
</section>

100
<footer>
<span>&copy; 2019 Sucuri Inc. All rights reserved.</span>
<span id="privacy-policy"><a href="https://sucuri.net/privacy-policy?utm_source=firewall_block" target="_blank" rel="nofollow noopener">Privacy</a></span>
</footer>
</div>
</body>
</html>

HTTP Response Method and Header Information Collected port 80 / tcp

PCI COMPLIANCE STATUS

VULNERABILITY DETAILS

Severity: 1
QID: 48118
Category: Information gathering
CVE ID: -
Vendor Reference: -
Bugtraq ID: -
Last Update: 2020-07-20 12:24:23.0

THREAT:
This QID prints the information, in the form of a text record, that a web server sends back to a client's browser in response to receiving a single HTTP GET request.

Sysnet Scanning Management System May 18, 2022 Page 89


PCI Scan Vulnerability Report

QID Detection Logic:


This QID returns the HTTP response method and header information returned by a web server.
IMPACT:
N/A
SOLUTION:
N/A
RESULT:
HTTP header and method information collected on port 80.

GET / HTTP/1.0
Host: ifxsoccer.com

HTTP/1.1 403 Forbidden


Server: Sucuri/Cloudproxy
Date: Tue, 17 May 2022 19:26:21 GMT
Content-Type: text/html; charset=iso-8859-1
Content-Length: 318
Connection: keep-alive
X-Sucuri-ID: 11005
X-XSS-Protection: 1; mode=block
X-Frame-Options: SAMEORIGIN
X-Content-Type-Options: nosniff
X-Sucuri-Cache: MISS

Links Rejected By Crawl Scope or Exclusion List port 443 / tcp

PCI COMPLIANCE STATUS

VULNERABILITY DETAILS

Severity: 1
QID: 150020
Category: Web Application
CVE ID: -
Vendor Reference: -
Bugtraq ID: -
Last Update: 2022-02-07 16:48:28.0

THREAT:
One or more links were not crawled because of an explicit rule to exclude them. This also occurs if a link is malformed.

Exclude list and Include list entries can cause links to be rejected. If a scan is limited to a specific starting directory, then links outside that directory will neither be crawled
or tested.

Links that contain a host name or IP address different from the target application are considered external links and not crawled by default; those types of links are not
listed here. This often happens when the scope of a scan is limited to the directory of the starting URL. The scope can be changed in the Web Application Record.

Sysnet Scanning Management System May 18, 2022 Page 90


PCI Scan Vulnerability Report

During the test phase, some path-based tests may be rejected if the scan is limited to the directory of the starting URL and the test would fall outside that directory. In
these cases, the number of rejected links may be too high to list in the Results section.

IMPACT:
Links listed here were neither crawled or tested by the Web application scanning engine.

SOLUTION:
A link might have been intentionally matched by a exclude or include list entry. Verify that no links in this list were unintentionally rejected.

RESULT:
Links not permitted:
(This list includes links from QIDs: 150010,150041,150143,150170)

External links discovered:


https://www.sucuri.net/?utm_source=firewall_block
https://fonts.googleapis.com/css?family=Open+Sans:400,300,600,700
https://sucuri.net/?utm_source=firewall_block
https://sucuri.net/privacy-policy?utm_source=firewall_block
https://sucuri.net/website-firewall?utm_source=firewall_block
https://cdn.sucuri.net/sucuri-firewall-block.css
https://support.sucuri.net/?utm_source=firewall_block

IP based excluded links:

Web Server and Technologies Detected port 443 / tcp

PCI COMPLIANCE STATUS

VULNERABILITY DETAILS

Severity: 1
QID: 150247
Category: Web Application
CVE ID: -
Vendor Reference: -
Bugtraq ID: -
Last Update: 2022-04-27 20:40:50.0

THREAT:
Information disclosure is an application weakness in revealing sensitive data, such as technical details of the system or environment.

This check reports the various technologies used by the web application based on the information available in different components of the Request-Response.
IMPACT:
An attacker may use sensitive data to exploit the target web application, its hosting network, or its users.

SOLUTION:
Ensure that your web servers do not reveal any sensitive information about your technology stack and system details

Please review the issues reported below:


RESULT:
Number of technologies detected: 2

Sysnet Scanning Management System May 18, 2022 Page 91


PCI Scan Vulnerability Report

Technology name: PHP


Matched Components:
cookie match:
PHPSESSID:aeb79aeee5359671417598b9196fe75a
Matched links: reporting only first 3 links
https://ifxsoccer.com/chelsea-football-camp

Technology name: WordPress


Matched Components:
script tag match:
<script type=&apos;text/javascript&apos; async src=&apos;https://assets.ifxsoccer.com/wp-content/plugins/add-to-any/addtoany.min.js&apos; id=&apos;addtoany-jquery-
js&apos;></script>
<script type=&apos;text/javascript&apos; src=&apos;//assets.ifxsoccer.com/wp-content/plugins/a3-lazy-load/assets/js/jquery.lazyloadxt.extend.js&apos; id=&apos;jquery-
lazyloadxt-extend-js&apos;></script>
<script type=&apos;text/javascript&apos; src=&apos;//assets.ifxsoccer.com/wp-content/plugins/a3-lazy-load/assets/js/jquery.lazyloadxt.extra.min.js&apos; id=&apos;
jquery-lazyloadxt-js&apos;></script>
<script type=&apos;text/javascript&apos; src=&apos;//assets.ifxsoccer.com/wp-content/plugins/a3-lazy-load/assets/js/jquery.lazyloadxt.srcset.min.js&apos; id=&apos;
jquery-lazyloadxt-srcset-js&apos;></script>
<script type=&apos;text/javascript&apos; src=&apos;https://assets.ifxsoccer.com/wp-content/plugins/beautiful-and-responsive-cookie-consent/public/cookieNSCconsent.
min.js&apos; id=&apos;nsc_bar_nice-cookie-consent_js-js&apos;></script>
<script type=&apos;text/javascript&apos; src=&apos;https://assets.ifxsoccer.com/wp-content/plugins/revslider/public/assets/js/rbtools.min.js&apos; defer async id=&apos;
tp-tools-js&apos;></script>
<script type=&apos;text/javascript&apos; src=&apos;https://assets.ifxsoccer.com/wp-content/plugins/revslider/public/assets/js/rs6.min.js&apos; defer async id=&apos;
revmin-js&apos;></script>
<script type=&apos;text/javascript&apos; src=&apos;https://assets.ifxsoccer.com/wp-content/plugins/super-testimonial/js/jquery.raty-fa.js&apos; id=&apos;tps-super-star-
js-js&apos;></script>
<script type=&apos;text/javascript&apos; src=&apos;https://assets.ifxsoccer.com/wp-content/plugins/super-testimonial/js/main.js&apos; id=&apos;tps-super-main-js-
js&apos;></script>
<script type=&apos;text/javascript&apos; src=&apos;https://assets.ifxsoccer.com/wp-content/plugins/super-testimonial/js/owl.carousel.js&apos; id=&apos;tps-super-owl-js-
js&apos;></script>
<script type=&apos;text/javascript&apos; src=&apos;https://assets.ifxsoccer.com/wp-content/plugins/ubermenu/assets/js/ubermenu.min.js&apos; id=&apos;ubermenu-
js&apos;></script>
<script type=&apos;text/javascript&apos; src=&apos;https://assets.ifxsoccer.com/wp-content/plugins/woocommerce-gateway-elavon/vendor/skyverge/wc-plugin-framework
/woocommerce/payment-gateway/assets/js/frontend/sv-wc-payment-gateway-payment-form.min.js&apos; id=&apos;sv-wc-payment-gateway-payment-form-js&apos;><
/script>
<script type=&apos;text/javascript&apos; src=&apos;https://assets.ifxsoccer.com/wp-content/plugins/woocommerce/assets/js/frontend/woocommerce.min.js&apos;
id=&apos;woocommerce-js&apos;></script>
<script type=&apos;text/javascript&apos; src=&apos;https://assets.ifxsoccer.com/wp-content/plugins/woocommerce/assets/js/jquery-blockui/jquery.blockUI.min.js&apos;
id=&apos;jquery-blockui-js&apos;></script>
<script type=&apos;text/javascript&apos; src=&apos;https://assets.ifxsoccer.com/wp-content/plugins/woocommerce/assets/js/jquery-payment/jquery.payment.min.
js&apos; id=&apos;jquery-payment-js&apos;></script>
<script type=&apos;text/javascript&apos; src=&apos;https://assets.ifxsoccer.com/wp-content/plugins/woocommerce/assets/js/js-cookie/js.cookie.min.js&apos; id=&apos;js-
cookie-js&apos;></script>
<script type=&apos;text/javascript&apos; src=&apos;https://assets.ifxsoccer.com/wp-content/themes/pro-child/include/custom-scripts.js&apos; id=&apos;program-slide-js-
js&apos;></script>
<script type=&apos;text/javascript&apos; src=&apos;https://assets.ifxsoccer.com/wp-content/themes/pro-child/include/src/js/jquery.fancybox.min.js&apos; id=&apos;
fancybox-js-js&apos;></script>
<script type=&apos;text/javascript&apos; src=&apos;https://assets.ifxsoccer.com/wp-content/themes/pro-child/include/src/js/jquery.flexslider.js&apos; id=&apos;flexslider-
js-js&apos;></script>
<script type=&apos;text/javascript&apos; src=&apos;https://assets.ifxsoccer.com/wp-content/themes/pro-child/include/src/js/lightslider.js&apos; id=&apos;light-js-js&apos;
></script>
<script type=&apos;text/javascript&apos; src=&apos;https://assets.ifxsoccer.com/wp-content/themes/pro-child/include/src/js/mediaelement-and-player.min.js&apos;
id=&apos;mediaelement-js-js&apos;></script>
<script type=&apos;text/javascript&apos; src=&apos;https://assets.ifxsoccer.com/wp-content/themes/pro/cornerstone/assets/js/site/cs.6f62d0f.js&apos; id=&apos;
cornerstone-site-body-js&apos;></script>
<script type=&apos;text/javascript&apos; src=&apos;https://assets.ifxsoccer.com/wp-content/themes/pro/framework/dist/js/site/x.js&apos; id=&apos;x-site-js&apos;><

Sysnet Scanning Management System May 18, 2022 Page 92


PCI Scan Vulnerability Report

/script>
<script type=&apos;text/javascript&apos; src=&apos;https://ifxsoccer.com/wp-includes/js/comment-reply.min.js&apos; id=&apos;comment-reply-js&apos;></script>
<script type=&apos;text/javascript&apos; src=&apos;https://ifxsoccer.com/wp-includes/js/jquery/jquery-migrate.min.js&apos; id=&apos;jquery-migrate-js&apos;></script>
<script type=&apos;text/javascript&apos; src=&apos;https://ifxsoccer.com/wp-includes/js/jquery/jquery.min.js&apos; id=&apos;jquery-core-js&apos;></script>
header match:
link:<https://cdn-dfain.nitrocdn.com>; rel=preconnect, <https://ifxsoccer.com/wp-json/>; rel="https://api.w.org/", <https://ifxsoccer.com/wp-json/wp/v2/pages/69>; rel="
alternate"; type="application/json", <https://ifxsoccer.com/>; rel=shortlink
X-Pingback:https://ifxsoccer.com/xmlrpc.php
Matched links: reporting only first 3 links
https://ifxsoccer.com/
https://ifxsoccer.com/program-selection/?product-id=52362
https://ifxsoccer.com/transfer-news-kyle-devost-bayernliga-1-sc-feucht/

Secure Sockets Layer (SSL) Certificate Transparency Information port 443 / tcp over ssl

PCI COMPLIANCE STATUS

VULNERABILITY DETAILS

Severity: 1
QID: 38718
Category: General remote services
CVE ID: -
Vendor Reference: -
Bugtraq ID: -
Last Update: 2021-06-08 21:07:04.0

THREAT:

SSL Certificate Transparency is an industry effort to improve visibility into the process of how certificate authorities issue certificates. It is designed to allow the owners of
domain names to find all certificates that have been issued for their domains, and which certificate authorities have issued them. This is done by requiring certificate
authorities to publish all issued certificates in public logs. TLS servers can then provide cryptographic evidence to TLS clients that the server certificate has been
registered in public logs, thus providing some degree of confidence that the certificate is legitimate. Such cryptographic evidence is referred to as an "SCT Log Proof".

The information below lists all validated SCT Log Proofs for server certificates along with information about the public log, where available.

IMPACT:
N/A

SOLUTION:
N/A

RESULT:

Source Validated Name URL ID Time


Certificate CN=ifxsoccer.
#0 com
Thu 01 Jan 1970 12:00:00 AM
Certificate no (unknown) (unknown) e83ed0da3ef5063532e75728bc896bc903d3cbd1116beceb69e1777d6d06bd6e
GMT
Thu 01 Jan 1970 12:00:00 AM
Certificate no (unknown) (unknown) 35cf191bbfb16c57bf0fad4c6d42cbbbb627202651ea3fe12aefa803c33bd64c
GMT
Thu 01 Jan 1970 12:00:00 AM

Sysnet Scanning Management System May 18, 2022 Page 93


PCI Scan Vulnerability Report

Certificate no (unknown) (unknown) 7a328c54d8b72db620ea38e0521ee98416703213854d3bd22bc13a57a352eb52 GMT


Certificate
CN=*.sucuri.net
#0
Thu 01 Jan 1970 12:00:00 AM
Certificate no (unknown) (unknown) 2979bef09e393921f056739f63a577e5be577d9c600af8f94d5d265c255dc784
GMT
Thu 01 Jan 1970 12:00:00 AM
Certificate no (unknown) (unknown) dfa55eab68824f1f6cadeeb85f4e3e5aeacda212a46a5e8e3b12c020445c2a73
GMT
Thu 01 Jan 1970 12:00:00 AM
Certificate no (unknown) (unknown) 41c8cab1df22464a10c6a13a0942875e4e318b1b03ebeb4bc768f090629606f6
GMT

Maximum Number of Links Reached During Crawl port 80 / tcp

PCI COMPLIANCE STATUS

VULNERABILITY DETAILS

Severity: 1
QID: 150026
Category: Web Application
CVE ID: -
Vendor Reference: -
Bugtraq ID: -
Last Update: 2009-01-16 18:02:46.0

THREAT:
The maximum number of links specified for this scan has been reached. The links crawled to reach this threshold can include requests made via HTML form submissions
and links requested in anonymous and authenticated states. Consequently, the list of links crawled (QID 150009) may reflect a lower number than the combination of links
and forms requested during the crawl.

IMPACT:
Some links that lead to different areas of the site's functionality may have been missed.

SOLUTION:
Increase the maximum number of links in order to ensure broader coverage of the Web application. It is important to note that increasing the number of links crawled can
dramatically increase the time required to test the Web application.

RESULT:
Maximum request count reached: 300

Links Rejected By Crawl Scope or Exclusion List port 443 / tcp

PCI COMPLIANCE STATUS

Sysnet Scanning Management System May 18, 2022 Page 94


PCI Scan Vulnerability Report

VULNERABILITY DETAILS

Severity: 1
QID: 150020
Category: Web Application
CVE ID: -
Vendor Reference: -
Bugtraq ID: -
Last Update: 2022-02-07 16:48:28.0

THREAT:
One or more links were not crawled because of an explicit rule to exclude them. This also occurs if a link is malformed.

Exclude list and Include list entries can cause links to be rejected. If a scan is limited to a specific starting directory, then links outside that directory will neither be crawled
or tested.

Links that contain a host name or IP address different from the target application are considered external links and not crawled by default; those types of links are not
listed here. This often happens when the scope of a scan is limited to the directory of the starting URL. The scope can be changed in the Web Application Record.

During the test phase, some path-based tests may be rejected if the scan is limited to the directory of the starting URL and the test would fall outside that directory. In
these cases, the number of rejected links may be too high to list in the Results section.

IMPACT:
Links listed here were neither crawled or tested by the Web application scanning engine.

SOLUTION:
A link might have been intentionally matched by a exclude or include list entry. Verify that no links in this list were unintentionally rejected.

RESULT:
Links not permitted:
(This list includes links from QIDs: 150010,150041,150143,150170)

External links discovered:


https://use.fontawesome.com/
https://use.fontawesome.com/releases/v5.9.0/css/all.css
https://use.fontawesome.com/releases/v5.9.0/css/v4-shims.css
https://use.fontawesome.com/releases/v5.9.0/webfonts/fa-brands-400.eot
https://use.fontawesome.com/releases/v5.9.0/webfonts/fa-brands-400.eot?
https://use.fontawesome.com/releases/v5.9.0/webfonts/fa-brands-400.svg
https://use.fontawesome.com/releases/v5.9.0/webfonts/fa-brands-400.ttf
https://use.fontawesome.com/releases/v5.9.0/webfonts/fa-brands-400.woff
https://use.fontawesome.com/releases/v5.9.0/webfonts/fa-brands-400.woff2
https://use.fontawesome.com/releases/v5.9.0/webfonts/fa-regular-400.eot

IP based excluded links:

Scan Configuration Suggestions port 80 / tcp

PCI COMPLIANCE STATUS

VULNERABILITY DETAILS

Sysnet Scanning Management System May 18, 2022 Page 95


PCI Scan Vulnerability Report

Severity: 1
QID: 150454
Category: Web Application
CVE ID: -
Vendor Reference: -
Bugtraq ID: -
Last Update: 2022-03-29 22:57:58.0

THREAT:
Results section lists configuration improvements for the scan that will help WAS to optimize the crawling and testing of the application.

IMPACT:
Because of unoptimized configuration certain parts of the web application are not covered or more time is spent on the redundant parts of the application.

SOLUTION:
Consider the suggested improvements for better coverage and optimize the scan with better results. For more details refer to https://success.qualys.com/support/s/article
/000006263

RESULT:
Following path fuzzing rules were extracted by WAS:
https://ifxsoccer.com/{param1}
https://ifxsoccer.com/{param1}/
https://ifxsoccer.com/{param1}/{param2}/{param3}/{param4}/{param5}
https://ifxsoccer.com/{param1}/{param2}/
https://ifxsoccer.com/wp-json/wp/v2/pages/{param5}
https://ifxsoccer.com/wp-includes/js/jquery/{param4}
https://ifxsoccer.com/tag/{param2}/

Links Rejected By Crawl Scope or Exclusion List port 80 / tcp

PCI COMPLIANCE STATUS

VULNERABILITY DETAILS

Severity: 1
QID: 150020
Category: Web Application
CVE ID: -
Vendor Reference: -
Bugtraq ID: -
Last Update: 2022-02-07 16:48:28.0

THREAT:
One or more links were not crawled because of an explicit rule to exclude them. This also occurs if a link is malformed.

Exclude list and Include list entries can cause links to be rejected. If a scan is limited to a specific starting directory, then links outside that directory will neither be crawled
or tested.

Links that contain a host name or IP address different from the target application are considered external links and not crawled by default; those types of links are not
listed here. This often happens when the scope of a scan is limited to the directory of the starting URL. The scope can be changed in the Web Application Record.

Sysnet Scanning Management System May 18, 2022 Page 96


PCI Scan Vulnerability Report

During the test phase, some path-based tests may be rejected if the scan is limited to the directory of the starting URL and the test would fall outside that directory. In
these cases, the number of rejected links may be too high to list in the Results section.

IMPACT:
Links listed here were neither crawled or tested by the Web application scanning engine.

SOLUTION:
A link might have been intentionally matched by a exclude or include list entry. Verify that no links in this list were unintentionally rejected.

RESULT:
Links not permitted:
(This list includes links from QIDs: 150010,150041,150143,150170)

External links discovered:


https://www.sucuri.net/?utm_source=firewall_block
https://fonts.googleapis.com/css?family=Open+Sans:400,300,600,700
https://sucuri.net/?utm_source=firewall_block
https://sucuri.net/privacy-policy?utm_source=firewall_block
https://sucuri.net/website-firewall?utm_source=firewall_block
https://cdn.sucuri.net/sucuri-firewall-block.css
https://support.sucuri.net/?utm_source=firewall_block

IP based excluded links:

Scan Diagnostics port 80 / tcp

PCI COMPLIANCE STATUS

VULNERABILITY DETAILS

Severity: 1
QID: 150021
Category: Web Application
CVE ID: -
Vendor Reference: -
Bugtraq ID: -
Last Update: 2009-01-16 18:02:19.0

THREAT:
This check provides various details of the scan's performance and behavior. In some cases, this check can be used to identify problems that the scanner encountered
when crawling the target Web application.

IMPACT:
The scan diagnostics data provides technical details about the crawler's performance and behavior. This information does not necessarily imply problems with the Web
application.

SOLUTION:
No action is required.

RESULT:
Target web application page http://cloudproxy10005.sucuri.net/ fetched. Status code:404, Content-Type:text/html, load time:33 milliseconds.
Ineffective Session Protection. no tests enabled.

Sysnet Scanning Management System May 18, 2022 Page 97


PCI Scan Vulnerability Report

Batch #0 SameSiteScripting: estimated time < 1 minute (2 tests, 0 inputs)


SameSiteScripting: 2 vulnsigs tests, completed 2 requests, 0 seconds. Completed 2 requests of 2 estimated requests (100%). All tests completed.
Batch #0 CMSDetection: estimated time < 1 minute (1 tests, 1 inputs)
[CMSDetection phase] : No potential CMS found using Blind Elephant algorithm. Aborting the CMS Detection phase
CMSDetection: 1 vulnsigs tests, completed 38 requests, 6 seconds. Completed 38 requests of 38 estimated requests (100%). All tests completed.
HSTS Analysis no tests enabled.
Collected 1 links overall in 0 hours 0 minutes duration.
Batch #0 BannersVersionReporting: estimated time < 1 minute (1 tests, 1 inputs)
BannersVersionReporting: 1 vulnsigs tests, completed 0 requests, 0 seconds. Completed 0 requests of 1 estimated requests (0%). All tests completed.
Path manipulation: Estimated requests (payloads x links): files with extension:(0 x 0) + files:(0 x 0) + directories:(9 x 1) + paths:(0 x 1) = total (9)
Batch #0 WS Directory Path manipulation: estimated time < 1 minute (9 tests, 1 inputs)
WS Directory Path manipulation: 9 vulnsigs tests, completed 9 requests, 0 seconds. Completed 9 requests of 9 estimated requests (100%). All tests completed.
WSEnumeration no tests enabled.
Batch #4 WebCgiOob: estimated time < 1 minute (98 tests, 1 inputs)
Batch #4 WebCgiOob: 98 vulnsigs tests, completed 1 requests, 0 seconds. Completed 1 requests of 102 estimated requests (0.980392%). All tests completed.
XXE tests no tests enabled.
Arbitrary File Upload no tests enabled.
Arbitrary File Upload On Status OK no tests enabled.
HTTP call manipulation no tests enabled.
SSL Downgrade. no tests enabled.
Open Redirect no tests enabled.
CSRF no tests enabled.
Batch #4 File Inclusion analysis: estimated time < 1 minute (1 tests, 1 inputs)
Batch #4 File Inclusion analysis: 1 vulnsigs tests, completed 0 requests, 0 seconds. Completed 0 requests of 1 estimated requests (0%). All tests completed.
Batch #4 Cookie manipulation: estimated time < 1 minute (47 tests, 0 inputs)
Batch #4 Cookie manipulation: 47 vulnsigs tests, completed 0 requests, 0 seconds. No tests to execute.
Batch #4 Header manipulation: estimated time < 1 minute (47 tests, 1 inputs)
Batch #4 Header manipulation: 47 vulnsigs tests, completed 179 requests, 1 seconds. Completed 179 requests of 188 estimated requests (95.2128%). All tests
completed.
Batch #4 shell shock detector: estimated time < 1 minute (1 tests, 1 inputs)
Batch #4 shell shock detector: 1 vulnsigs tests, completed 1 requests, 0 seconds. Completed 1 requests of 1 estimated requests (100%). All tests completed.
Batch #4 shell shock detector(form): estimated time < 1 minute (1 tests, 0 inputs)
Batch #4 shell shock detector(form): 1 vulnsigs tests, completed 0 requests, 0 seconds. No tests to execute.
httpoxy no tests enabled.
cve_2017_9805 no tests enabled.
Static Session ID no tests enabled.
Login Brute Force no tests enabled.
Login Brute Force manipulation estimated time: no tests enabled
Insecurely Served Credential Forms no tests enabled.
Cookies Without Consent no tests enabled.
Batch #5 HTTP Time Bandit: estimated time < 1 minute (1 tests, 10 inputs)
Batch #5 HTTP Time Bandit: 1 vulnsigs tests, completed 0 requests, 0 seconds. No tests to execute.
Path manipulation: Estimated requests (payloads x links): files with extension:(0 x 0) + files:(0 x 0) + directories:(4 x 1) + paths:(11 x 1) = total (15)
Batch #5 Path XSS manipulation: estimated time < 1 minute (15 tests, 1 inputs)
Batch #5 Path XSS manipulation: 15 vulnsigs tests, completed 14 requests, 0 seconds. Completed 14 requests of 15 estimated requests (93.3333%). All tests completed.
Tomcat Vuln manipulation no tests enabled.
Time based path manipulation no tests enabled.
Path manipulation: Estimated requests (payloads x links): files with extension:(3 x 0) + files:(10 x 0) + directories:(94 x 1) + paths:(9 x 1) = total (103)
Batch #5 Path manipulation: estimated time < 1 minute (116 tests, 1 inputs)
Batch #5 Path manipulation: 116 vulnsigs tests, completed 102 requests, 0 seconds. Completed 102 requests of 103 estimated requests (99.0291%). All tests completed.
WebCgiHrsTests: no test enabled
Batch #5 WebCgiGeneric: estimated time < 1 minute (186 tests, 1 inputs)
Batch #5 WebCgiGeneric: 186 vulnsigs tests, completed 97 requests, 0 seconds. Completed 97 requests of 235 estimated requests (41.2766%). All tests completed.
Total requests made: 445
Average server response time: 0.03 seconds

Sysnet Scanning Management System May 18, 2022 Page 98


PCI Scan Vulnerability Report

Average browser load time: 0.02 seconds


Scan launched using PCI WAS combined mode.
HTML form authentication unavailable, no WEBAPP entry found

External Links Discovered port 80 / tcp

PCI COMPLIANCE STATUS

VULNERABILITY DETAILS

Severity: 1
QID: 150010
Category: Web Application
CVE ID: -
Vendor Reference: -
Bugtraq ID: -
Last Update: 2020-02-19 18:30:56.0

THREAT:
External links discovered during the scan are listed in the Results section. These links were out of scope for the scan and were not crawled.

IMPACT:
N/A

SOLUTION:
N/A

RESULT:
Number of links: 1001
https://use.fontawesome.com/
https://use.fontawesome.com/releases/v5.9.0/css/all.css
https://use.fontawesome.com/releases/v5.9.0/css/v4-shims.css
https://use.fontawesome.com/releases/v5.9.0/webfonts/fa-brands-400.eot
https://use.fontawesome.com/releases/v5.9.0/webfonts/fa-brands-400.eot?
https://use.fontawesome.com/releases/v5.9.0/webfonts/fa-brands-400.svg
https://use.fontawesome.com/releases/v5.9.0/webfonts/fa-brands-400.ttf
https://use.fontawesome.com/releases/v5.9.0/webfonts/fa-brands-400.woff
https://use.fontawesome.com/releases/v5.9.0/webfonts/fa-brands-400.woff2
https://use.fontawesome.com/releases/v5.9.0/webfonts/fa-regular-400.eot
https://use.fontawesome.com/releases/v5.9.0/webfonts/fa-regular-400.eot?
https://use.fontawesome.com/releases/v5.9.0/webfonts/fa-regular-400.svg
https://use.fontawesome.com/releases/v5.9.0/webfonts/fa-regular-400.ttf
https://use.fontawesome.com/releases/v5.9.0/webfonts/fa-regular-400.woff
https://use.fontawesome.com/releases/v5.9.0/webfonts/fa-regular-400.woff2
https://use.fontawesome.com/releases/v5.9.0/webfonts/fa-solid-900.eot
https://use.fontawesome.com/releases/v5.9.0/webfonts/fa-solid-900.eot?
https://use.fontawesome.com/releases/v5.9.0/webfonts/fa-solid-900.svg
https://use.fontawesome.com/releases/v5.9.0/webfonts/fa-solid-900.ttf
https://use.fontawesome.com/releases/v5.9.0/webfonts/fa-solid-900.woff
https://use.fontawesome.com/releases/v5.9.0/webfonts/fa-solid-900.woff2

Sysnet Scanning Management System May 18, 2022 Page 99


PCI Scan Vulnerability Report

https://www.coe.int/en/web/sport/european-sports-charter
https://indd.adobe.com/view/3d6bd238-201a-4980-a69c-05d58e56205a
https://indd.adobe.com/view/64df7f03-0ec7-43b8-9494-1527bb8b160d
https://indd.adobe.com/view/bce7f5d1-7d6c-4406-844a-5b44cc2cd8fa
https://indd.adobe.com/view/c35c9205-4533-4c42-a89e-0dc5ab0cf995
https://cdn-dfain.nitrocdn.com/
https://cdn-dfain.nitrocdn.com/XXymCcmURcIgapRJxkxtGEEJvgkuEdPq/assets/static/optimized/rev-d33c1cf/combinedCss/nitro-min-noimport-
20830a46c29f45f90f412e6f9f6afbf8-stylesheet.css
https://cdn-dfain.nitrocdn.com/XXymCcmURcIgapRJxkxtGEEJvgkuEdPq/assets/static/optimized/rev-d33c1cf/combinedCss/nitro-min-noimport-
258eef4004f2187e85567f9da6d6b32c-stylesheet.css
https://cdn-dfain.nitrocdn.com/XXymCcmURcIgapRJxkxtGEEJvgkuEdPq/assets/static/optimized/rev-d33c1cf/combinedCss/nitro-min-noimport-
5e7267798cd9434be6334fdf9e4e1298-stylesheet.css
https://cdn-dfain.nitrocdn.com/XXymCcmURcIgapRJxkxtGEEJvgkuEdPq/assets/static/optimized/rev-d33c1cf/combinedCss/nitro-min-noimport-
5f3058943f36775fdddcbb87cf45c1a1-stylesheet.css
https://cdn-dfain.nitrocdn.com/XXymCcmURcIgapRJxkxtGEEJvgkuEdPq/assets/static/optimized/rev-d33c1cf/combinedCss/nitro-min-noimport-
6ea4efd3d6cd780f4e9a22e5cf953012-stylesheet.css
https://cdn-dfain.nitrocdn.com/XXymCcmURcIgapRJxkxtGEEJvgkuEdPq/assets/static/optimized/rev-d33c1cf/combinedCss/nitro-min-noimport-
7c8c49c1e00f5459852f19d8d57ccdf3-stylesheet.css
https://cdn-dfain.nitrocdn.com/XXymCcmURcIgapRJxkxtGEEJvgkuEdPq/assets/static/optimized/rev-d33c1cf/combinedCss/nitro-min-noimport-
82e34b5b15987a8566c806431c866fe0-stylesheet.css
https://cdn-dfain.nitrocdn.com/XXymCcmURcIgapRJxkxtGEEJvgkuEdPq/assets/static/optimized/rev-d33c1cf/combinedCss/nitro-min-noimport-
a29d04170016ae0030e52e77a4ae7e9c-stylesheet.css
https://cdn-dfain.nitrocdn.com/XXymCcmURcIgapRJxkxtGEEJvgkuEdPq/assets/static/optimized/rev-d33c1cf/combinedCss/nitro-min-noimport-
a8acaa7cdf8cb9797db9f19f9f21da2b-stylesheet.css
https://cdn-dfain.nitrocdn.com/XXymCcmURcIgapRJxkxtGEEJvgkuEdPq/assets/static/optimized/rev-d33c1cf/combinedCss/nitro-min-noimport-
b9f20260613c68f9d964d6eb07cb5937-stylesheet.css
https://cdn-dfain.nitrocdn.com/XXymCcmURcIgapRJxkxtGEEJvgkuEdPq/assets/static/optimized/rev-d33c1cf/combinedCss/nitro-min-noimport-
d6e8c4b9d441d083c4df989ec4dc6f25-stylesheet.css
https://cdn-dfain.nitrocdn.com/XXymCcmURcIgapRJxkxtGEEJvgkuEdPq/assets/static/source/rev-d33c1cf/releases/v5.9.0/webfonts/fa-brands-400.woff2
https://cdn-dfain.nitrocdn.com/XXymCcmURcIgapRJxkxtGEEJvgkuEdPq/assets/static/source/rev-d33c1cf/releases/v5.9.0/webfonts/fa-regular-400.woff2
https://cdn-dfain.nitrocdn.com/XXymCcmURcIgapRJxkxtGEEJvgkuEdPq/assets/static/source/rev-d33c1cf/releases/v5.9.0/webfonts/fa-solid-900.woff2
https://cdn-dfain.nitrocdn.com/XXymCcmURcIgapRJxkxtGEEJvgkuEdPq/assets/static/source/rev-d33c1cf/wp-content/plugins/super-testimonial/fonts
/d41d8cd98f00b204e9800998ecf8427e.fontawesome-webfont.woff2
https://cdn-dfain.nitrocdn.com/XXymCcmURcIgapRJxkxtGEEJvgkuEdPq/assets/static/source/rev-d33c1cf/wp-content/plugins/ubermenu/assets/fontawesome/webfonts/fa-
brands-400.woff2
https://cdn-dfain.nitrocdn.com/XXymCcmURcIgapRJxkxtGEEJvgkuEdPq/assets/static/source/rev-d33c1cf/wp-content/plugins/ubermenu/assets/fontawesome/webfonts/fa-
regular-400.woff2
https://cdn-dfain.nitrocdn.com/XXymCcmURcIgapRJxkxtGEEJvgkuEdPq/assets/static/source/rev-d33c1cf/wp-content/plugins/ubermenu/assets/fontawesome/webfonts/fa-
solid-900.woff2
https://cdn-dfain.nitrocdn.com/XXymCcmURcIgapRJxkxtGEEJvgkuEdPq/assets/static/source/rev-d33c1cf/wp-content/plugins/woocommerce-ajax-filters/berocket/assets
/fonts/d41d8cd98f00b204e9800998ecf8427e.fontawesome-webfont.woff2
https://cdn-dfain.nitrocdn.com/XXymCcmURcIgapRJxkxtGEEJvgkuEdPq/assets/static/source/rev-d33c1cf/wp-content/themes/pro/cornerstone/assets/fonts/fa-solid-900.
woff2
https://www.afcb.co.uk/
https://rossall-school-uk-private-football-academy-ftfc/
https://www.thelisbonconnection.com/tram-28-lisbon-martim-moniz-2019-long-lines-best-stops-red-or-green-tram-pickpockets/
https://www.golisbon.com/sight-seeing/alfama.html
https://www.google.com/maps/d/u/2/embed?mid=1hTOOF4VkDS8tAMzHNKlYSpJKwrvfsfuP
https://www.lisbon.net/jeronimos-monastery
https://www.mlssoccer.com/players/brendan-mcdonough
https://www.mlssoccer.com/superdraft/2019/tracker
https://fonts.gstatic.com/s/oswald/v48/TK3IWkUHHAIjg75cFRf3bXL8LICs1_Fv40pKlN4NNSeSASz7FmlSHYjMdZwlou4.woff2
https://fonts.gstatic.com/s/oswald/v48/TK3IWkUHHAIjg75cFRf3bXL8LICs1_Fv40pKlN4NNSeSASz7FmlWHYjMdZwl.woff2
https://fonts.gstatic.com/s/oswald/v48/TK3IWkUHHAIjg75cFRf3bXL8LICs1_Fv40pKlN4NNSeSASz7FmlYHYjMdZwlou4.woff2
https://fonts.gstatic.com/s/oswald/v48/TK3IWkUHHAIjg75cFRf3bXL8LICs1_Fv40pKlN4NNSeSASz7FmlZHYjMdZwlou4.woff2
https://fonts.gstatic.com/s/oswald/v48/TK3IWkUHHAIjg75cFRf3bXL8LICs1_Fv40pKlN4NNSeSASz7FmlbHYjMdZwlou4.woff2

Sysnet Scanning Management System May 18, 2022 Page 100


PCI Scan Vulnerability Report

https://fonts.gstatic.com/s/roboto/v30/KFOjCnqEu92Fr1Mu51TzBic-CsTYl4BOQ3o.woff2
https://fonts.gstatic.com/s/roboto/v30/KFOjCnqEu92Fr1Mu51TzBic0CsTYl4BOQ3o.woff2
https://fonts.gstatic.com/s/roboto/v30/KFOjCnqEu92Fr1Mu51TzBic1CsTYl4BOQ3o.woff2
https://fonts.gstatic.com/s/roboto/v30/KFOjCnqEu92Fr1Mu51TzBic2CsTYl4BOQ3o.woff2
https://fonts.gstatic.com/s/roboto/v30/KFOjCnqEu92Fr1Mu51TzBic3CsTYl4BOQ3o.woff2
https://fonts.gstatic.com/s/roboto/v30/KFOjCnqEu92Fr1Mu51TzBic5CsTYl4BOQ3o.woff2
https://fonts.gstatic.com/s/roboto/v30/KFOjCnqEu92Fr1Mu51TzBic6CsTYl4BO.woff2
https://fonts.gstatic.com/s/roboto/v30/KFOkCnqEu92Fr1Mu51xEIzIXKMnyrYk.woff2
https://fonts.gstatic.com/s/roboto/v30/KFOkCnqEu92Fr1Mu51xFIzIXKMnyrYk.woff2
https://fonts.gstatic.com/s/roboto/v30/KFOkCnqEu92Fr1Mu51xGIzIXKMnyrYk.woff2
https://fonts.gstatic.com/s/roboto/v30/KFOkCnqEu92Fr1Mu51xHIzIXKMnyrYk.woff2
https://fonts.gstatic.com/s/roboto/v30/KFOkCnqEu92Fr1Mu51xIIzIXKMny.woff2
https://fonts.gstatic.com/s/roboto/v30/KFOkCnqEu92Fr1Mu51xLIzIXKMnyrYk.woff2
https://fonts.gstatic.com/s/roboto/v30/KFOkCnqEu92Fr1Mu51xMIzIXKMnyrYk.woff2
https://fonts.gstatic.com/s/roboto/v30/KFOlCnqEu92Fr1MmEU9fABc4AMP6lbBP.woff2
https://fonts.gstatic.com/s/roboto/v30/KFOlCnqEu92Fr1MmEU9fBBc4AMP6lQ.woff2
https://fonts.gstatic.com/s/roboto/v30/KFOlCnqEu92Fr1MmEU9fBxc4AMP6lbBP.woff2
https://fonts.gstatic.com/s/roboto/v30/KFOlCnqEu92Fr1MmEU9fCBc4AMP6lbBP.woff2
https://fonts.gstatic.com/s/roboto/v30/KFOlCnqEu92Fr1MmEU9fCRc4AMP6lbBP.woff2
https://fonts.gstatic.com/s/roboto/v30/KFOlCnqEu92Fr1MmEU9fChc4AMP6lbBP.woff2
https://fonts.gstatic.com/s/roboto/v30/KFOlCnqEu92Fr1MmEU9fCxc4AMP6lbBP.woff2
https://fonts.gstatic.com/s/roboto/v30/KFOlCnqEu92Fr1MmSU5fABc4AMP6lbBP.woff2
https://fonts.gstatic.com/s/roboto/v30/KFOlCnqEu92Fr1MmSU5fBBc4AMP6lQ.woff2
https://fonts.gstatic.com/s/roboto/v30/KFOlCnqEu92Fr1MmSU5fBxc4AMP6lbBP.woff2
https://fonts.gstatic.com/s/roboto/v30/KFOlCnqEu92Fr1MmSU5fCBc4AMP6lbBP.woff2
https://fonts.gstatic.com/s/roboto/v30/KFOlCnqEu92Fr1MmSU5fCRc4AMP6lbBP.woff2
https://fonts.gstatic.com/s/roboto/v30/KFOlCnqEu92Fr1MmSU5fChc4AMP6lbBP.woff2
https://fonts.gstatic.com/s/roboto/v30/KFOlCnqEu92Fr1MmSU5fCxc4AMP6lbBP.woff2
https://fonts.gstatic.com/s/roboto/v30/KFOlCnqEu92Fr1MmWUlfABc4AMP6lbBP.woff2
https://fonts.gstatic.com/s/roboto/v30/KFOlCnqEu92Fr1MmWUlfBBc4AMP6lQ.woff2
https://fonts.gstatic.com/s/roboto/v30/KFOlCnqEu92Fr1MmWUlfBxc4AMP6lbBP.woff2
https://fonts.gstatic.com/s/roboto/v30/KFOlCnqEu92Fr1MmWUlfCBc4AMP6lbBP.woff2
https://fonts.gstatic.com/s/roboto/v30/KFOlCnqEu92Fr1MmWUlfCRc4AMP6lbBP.woff2
https://fonts.gstatic.com/s/roboto/v30/KFOlCnqEu92Fr1MmWUlfChc4AMP6lbBP.woff2
https://fonts.gstatic.com/s/roboto/v30/KFOlCnqEu92Fr1MmWUlfCxc4AMP6lbBP.woff2
https://fonts.gstatic.com/s/roboto/v30/KFOlCnqEu92Fr1MmYUtfABc4AMP6lbBP.woff2
https://fonts.gstatic.com/s/roboto/v30/KFOlCnqEu92Fr1MmYUtfBBc4AMP6lQ.woff2
https://fonts.gstatic.com/s/roboto/v30/KFOlCnqEu92Fr1MmYUtfBxc4AMP6lbBP.woff2
https://fonts.gstatic.com/s/roboto/v30/KFOlCnqEu92Fr1MmYUtfCBc4AMP6lbBP.woff2
https://fonts.gstatic.com/s/roboto/v30/KFOlCnqEu92Fr1MmYUtfCRc4AMP6lbBP.woff2
https://fonts.gstatic.com/s/roboto/v30/KFOlCnqEu92Fr1MmYUtfChc4AMP6lbBP.woff2
https://fonts.gstatic.com/s/roboto/v30/KFOlCnqEu92Fr1MmYUtfCxc4AMP6lbBP.woff2
https://fonts.gstatic.com/s/roboto/v30/KFOmCnqEu92Fr1Mu4WxKKTU1Kvnz.woff2
https://fonts.gstatic.com/s/roboto/v30/KFOmCnqEu92Fr1Mu4mxKKTU1Kg.woff2
https://fonts.gstatic.com/s/roboto/v30/KFOmCnqEu92Fr1Mu5mxKKTU1Kvnz.woff2
https://fonts.gstatic.com/s/roboto/v30/KFOmCnqEu92Fr1Mu72xKKTU1Kvnz.woff2
https://fonts.gstatic.com/s/roboto/v30/KFOmCnqEu92Fr1Mu7GxKKTU1Kvnz.woff2
https://fonts.gstatic.com/s/roboto/v30/KFOmCnqEu92Fr1Mu7WxKKTU1Kvnz.woff2
https://fonts.gstatic.com/s/roboto/v30/KFOmCnqEu92Fr1Mu7mxKKTU1Kvnz.woff2
https://fonts.googleapis.com/css?family=Oswald
https://fonts.googleapis.com/css?family=Oswald:400%2C700%2C200%2C900&display=swap
https://fonts.googleapis.com/css?family=Oswald:400%2C700%2C200&display=swap
https://fonts.googleapis.com/css?family=Oswald:400%2C700%2C900&display=swap
https://fonts.googleapis.com/css?family=Oswald:400%2C700&display=swap
https://fonts.googleapis.com/css?family=Oswald:400%2C900&display=swap
https://www.w3schools.com/

Sysnet Scanning Management System May 18, 2022 Page 101


PCI Scan Vulnerability Report

https://www.ambwashingtondc.esteri.it/Ambasciata_Washington
https://sc-feucht.de/
https://www.facebook.com/IFX.Soccer.Camps
https://static.addtoany.com/
https://static.addtoany.com/menu/page.js
https://www.transfermarkt.com/justin-eilers/profil/spieler/50782
https://www.transfermarkt.com/marc-pfitzner/profil/spieler/35405
https://img.youtube.com/vi/-7hZTOfBq48/hqdefault.jpg
https://img.youtube.com/vi/-u5vUb6pqZo/hqdefault.jpg
https://img.youtube.com/vi/0qBcpKzEqhk/hqdefault.jpg
https://img.youtube.com/vi/0soYfwfnKBg/hqdefault.jpg
https://img.youtube.com/vi/1vMjxTUthBk/hqdefault.jpg
https://img.youtube.com/vi/1w57N15k6ws/hqdefault.jpg
https://img.youtube.com/vi/3jz6HcQRc4M/hqdefault.jpg
https://img.youtube.com/vi/4-Ky_aCuCbI/hqdefault.jpg
https://img.youtube.com/vi/4oNEwAEDwHg/hqdefault.jpg
https://img.youtube.com/vi/5efPZxceSlc/hqdefault.jpg
https://img.youtube.com/vi/5yjx8GUUfSA/hqdefault.jpg
https://img.youtube.com/vi/6oo1F_ujyzc/hqdefault.jpg
https://img.youtube.com/vi/6qkYvWoXCuY/hqdefault.jpg
https://img.youtube.com/vi/6tWh1g3CAHE/hqdefault.jpg
https://img.youtube.com/vi/8EfKVvPUHPs/hqdefault.jpg
https://img.youtube.com/vi/8FzSCfScF2U/hqdefault.jpg
https://img.youtube.com/vi/8P9t7dtwXXU/hqdefault.jpg
https://img.youtube.com/vi/8XO7nk6ZSRg/hqdefault.jpg
https://img.youtube.com/vi/9-8MCHbVqa0/hqdefault.jpg
https://img.youtube.com/vi/9CEBn7CVWuk/hqdefault.jpg
https://img.youtube.com/vi/9D-i8Jno-hc/hqdefault.jpg
https://img.youtube.com/vi/9JNWr6CosjI/hqdefault.jpg
https://img.youtube.com/vi/AO5yHOo9Tcs/hqdefault.jpg
https://img.youtube.com/vi/AoN8xJFEs90/hqdefault.jpg
https://img.youtube.com/vi/B9EYOketMsw/hqdefault.jpg
https://img.youtube.com/vi/Bdat7OJg710/hqdefault.jpg
https://img.youtube.com/vi/Bo52RGg6nH0/hqdefault.jpg
https://img.youtube.com/vi/CBLboxkmo-E/hqdefault.jpg
https://img.youtube.com/vi/CmpWLlSNcnw/hqdefault.jpg
https://img.youtube.com/vi/D0bqo4aokkI/hqdefault.jpg
https://img.youtube.com/vi/D5h8cUXrRSM/hqdefault.jpg
https://img.youtube.com/vi/DrDItql31FM/hqdefault.jpg
https://img.youtube.com/vi/Dwcf-radhPk/hqdefault.jpg
https://img.youtube.com/vi/G-g7JdevlFg/hqdefault.jpg
https://img.youtube.com/vi/G3og3b4t_To/hqdefault.jpg
https://img.youtube.com/vi/Ge-tugySnYQ/hqdefault.jpg
https://img.youtube.com/vi/HcBbrQNHUEk/hqdefault.jpg
https://img.youtube.com/vi/HsrPHJ8r2Ow/hqdefault.jpg
https://img.youtube.com/vi/J6n7mCyDIlk/hqdefault.jpg
https://img.youtube.com/vi/JOHKr7kmUzo/hqdefault.jpg
https://img.youtube.com/vi/JQJv-k4KB4s/hqdefault.jpg
https://img.youtube.com/vi/KLQpU7or-Yo/hqdefault.jpg
https://img.youtube.com/vi/KxHYrQFpkD8/hqdefault.jpg
https://img.youtube.com/vi/L_G4p6hUYbY/hqdefault.jpg
https://img.youtube.com/vi/M4bHYAYrwk0/hqdefault.jpg
https://img.youtube.com/vi/MJBOWhkW1eY/hqdefault.jpg
https://img.youtube.com/vi/MnqYd2zLBwQ/hqdefault.jpg
https://img.youtube.com/vi/NB7ykIADUQo/hqdefault.jpg
https://img.youtube.com/vi/NBnefQQNvUQ/hqdefault.jpg

Sysnet Scanning Management System May 18, 2022 Page 102


PCI Scan Vulnerability Report

https://img.youtube.com/vi/NeXJLk5NXG8/hqdefault.jpg
https://img.youtube.com/vi/Nh8L6HaZb8E/hqdefault.jpg
https://img.youtube.com/vi/Nwmrr5-Wrm0/hqdefault.jpg
https://img.youtube.com/vi/OyxEtOyBLy4/hqdefault.jpg
https://img.youtube.com/vi/P4l7yvA0KgU/hqdefault.jpg
https://img.youtube.com/vi/PBmXq7mvI7Q/hqdefault.jpg
https://img.youtube.com/vi/PlH3-eVxmi8/hqdefault.jpg
https://img.youtube.com/vi/PxDFMeQ8P1M/hqdefault.jpg
https://img.youtube.com/vi/PyISchuFh5w/hqdefault.jpg
https://img.youtube.com/vi/Q34is7BalA8/hqdefault.jpg
https://img.youtube.com/vi/Qsy3oFa6DEw/hqdefault.jpg
https://img.youtube.com/vi/RB0VE4YdsWA/hqdefault.jpg
https://img.youtube.com/vi/RfsV2MForZE/hqdefault.jpg
https://img.youtube.com/vi/SY9iI5srjiI/hqdefault.jpg
https://img.youtube.com/vi/T6aq-tBw0oc/hqdefault.jpg
https://img.youtube.com/vi/TAm0wOiatD4/hqdefault.jpg
https://img.youtube.com/vi/TOeIV4QcKnQ/hqdefault.jpg
https://img.youtube.com/vi/TXO4GkInYzE/hqdefault.jpg
https://img.youtube.com/vi/TdHoS6w4r4M/hqdefault.jpg
https://img.youtube.com/vi/XaqqkyNR2qQ/hqdefault.jpg
https://img.youtube.com/vi/XynCKAGgY8M/hqdefault.jpg
https://img.youtube.com/vi/_Edtac_ZJps/hqdefault.jpg
https://img.youtube.com/vi/_wFVcl1vvjI/hqdefault.jpg
https://img.youtube.com/vi/bDTDxuJdgOI/hqdefault.jpg
https://img.youtube.com/vi/bFuunuoD9sU/hqdefault.jpg
https://img.youtube.com/vi/bJTL9t2B4EE/hqdefault.jpg
https://img.youtube.com/vi/bkylF4wBpBw/hqdefault.jpg
https://img.youtube.com/vi/coUhINEbjmI/hqdefault.jpg
https://img.youtube.com/vi/ctcWUUZjIj8/hqdefault.jpg
https://img.youtube.com/vi/cxVF6TN630o/hqdefault.jpg
https://img.youtube.com/vi/dPZdI73wRSM/hqdefault.jpg
https://img.youtube.com/vi/dmLBQYA_GEc/hqdefault.jpg
https://img.youtube.com/vi/faOZDb_HGDo/hqdefault.jpg
https://img.youtube.com/vi/fcrmSm_eUFc/hqdefault.jpg
https://img.youtube.com/vi/ffSXRAU7b-s/hqdefault.jpg
https://img.youtube.com/vi/g47q2kmQ4n4/hqdefault.jpg
https://img.youtube.com/vi/g9iBpN_QxCk/hqdefault.jpg
https://img.youtube.com/vi/iMCLMUxemaQ/hqdefault.jpg
https://img.youtube.com/vi/ipnr1hmD2B8/hqdefault.jpg
https://img.youtube.com/vi/k-bLOZUXa3g/hqdefault.jpg
https://img.youtube.com/vi/kKp_m9vjr7A/hqdefault.jpg
https://img.youtube.com/vi/kQRNz0wrWWM/hqdefault.jpg
https://img.youtube.com/vi/myoDThrVtw8/hqdefault.jpg
https://img.youtube.com/vi/nL07BJG6CaM/hqdefault.jpg
https://img.youtube.com/vi/nPq7COkvIRw/hqdefault.jpg
https://img.youtube.com/vi/o0Q312TNT5Q/hqdefault.jpg
https://img.youtube.com/vi/o6cdz7jhPcw/hqdefault.jpg
https://img.youtube.com/vi/onX6ejKx1yU/hqdefault.jpg
https://img.youtube.com/vi/orIDbJn1m9E/hqdefault.jpg
https://img.youtube.com/vi/p0PDq2Em55s/hqdefault.jpg
https://img.youtube.com/vi/pk66EI7jEzE/hqdefault.jpg
https://img.youtube.com/vi/r7wEr2kaN1k/hqdefault.jpg
https://img.youtube.com/vi/rdcS-Rmsovo/hqdefault.jpg
https://img.youtube.com/vi/rk9BwrE7Cqc/hqdefault.jpg
https://img.youtube.com/vi/sE_TFbgSGRc/hqdefault.jpg
https://img.youtube.com/vi/sPFwW6eQWSM/hqdefault.jpg

Sysnet Scanning Management System May 18, 2022 Page 103


PCI Scan Vulnerability Report

https://img.youtube.com/vi/siyF5KOHj5k/hqdefault.jpg
https://img.youtube.com/vi/tCWo8VQm-Ss/hqdefault.jpg
https://img.youtube.com/vi/tE67lJslN1o/hqdefault.jpg
https://img.youtube.com/vi/uN1lP-WfUgY/hqdefault.jpg
https://img.youtube.com/vi/vU8FtbT7GYM/hqdefault.jpg
https://img.youtube.com/vi/wgDPbW4p16A/hqdefault.jpg
https://img.youtube.com/vi/wwLOrYP2bIE/hqdefault.jpg
https://img.youtube.com/vi/xBTE4vN-j24/hqdefault.jpg
https://img.youtube.com/vi/xMkuiI6Eq5s/hqdefault.jpg
https://img.youtube.com/vi/xWeMeozaYJA/hqdefault.jpg
https://img.youtube.com/vi/z0tGm5-J7fY/hqdefault.jpg
https://img.youtube.com/vi/zWMF2sBtgC8/hqdefault.jpg
https://img.youtube.com/vi/z_g6D-GwKoc/hqdefault.jpg
https://fenwaysportsgroup.com/
https://www.liverpoolfc.com/news/stadium
https://www.client-area.cfh-dev.a2hosted.com/Rossall/Rossall_School.html
https://cdn.ifxsoccer.com/
https://cdn.ifxsoccer.com/include/img/football-final.gif
https://cdn.ifxsoccer.com/include/img/left.png
https://cdn.ifxsoccer.com/include/img/right.png
https://cdn.ifxsoccer.com/wp-content/uploads
https://cdn.ifxsoccer.com/wp-content/uploads/1.FC_.N%C3%BCrnberg-Stadium.jpg
https://cdn.ifxsoccer.com/wp-content/uploads/1.FC_.Nurnberg-women-team.jpg
https://cdn.ifxsoccer.com/wp-content/uploads/2019/02/arow.png
https://cdn.ifxsoccer.com/wp-content/uploads/20190802103342/CyrilleTSV.jpg
https://cdn.ifxsoccer.com/wp-content/uploads/20190805070051/DAVE-ANDREYCHUK.jpg
https://cdn.ifxsoccer.com/wp-content/uploads/20190805080357/2.bundesliga-Team-defeat.jpg
https://cdn.ifxsoccer.com/wp-content/uploads/20190805084715/Mallette-Midfielder-signs.jpg
https://cdn.ifxsoccer.com/wp-content/uploads/20190805090510/Pletz.jpg
https://cdn.ifxsoccer.com/wp-content/uploads/20190805092252/IFX-Goalkeeper-Faerber.jpg
https://cdn.ifxsoccer.com/wp-content/uploads/20190805093814/UCL-2013-Champion.jpg
https://cdn.ifxsoccer.com/wp-content/uploads/20190805095148/Preview-UCL-2013.jpg
https://cdn.ifxsoccer.com/wp-content/uploads/20190805104439/UCL-2013-Preview.jpg
https://cdn.ifxsoccer.com/wp-content/uploads/20190805172004/Estadio-Santiago-Bernabeu.jpg
https://cdn.ifxsoccer.com/wp-content/uploads/20190806053113/NateWeiss.jpg
https://cdn.ifxsoccer.com/wp-content/uploads/20190806054407/SebastianVallejo-El-Salvador.jpg
https://cdn.ifxsoccer.com/wp-content/uploads/20190806060537/Mahon-takes-Bayern-Munich-reserves.jpg
https://cdn.ifxsoccer.com/wp-content/uploads/20190806065007/USMNT-logo.jpg
https://cdn.ifxsoccer.com/wp-content/uploads/20190806065803/Pimienta.jpg
https://cdn.ifxsoccer.com/wp-content/uploads/20190806070710/Mahon-Debut-Germany.jpg
https://cdn.ifxsoccer.com/wp-content/uploads/20190806071535/Mahon-signs-Frohnlach.jpg
https://cdn.ifxsoccer.com/wp-content/uploads/20190806074330/Shiposh-HighSchool-soccer-Germany.jpg
https://cdn.ifxsoccer.com/wp-content/uploads/20190806080934/Westfalia-04.jpg
https://cdn.ifxsoccer.com/wp-content/uploads/20190806083507/Syed-UD-Ronda.jpg
https://cdn.ifxsoccer.com/wp-content/uploads/20190806091526/MICHIGAN-SOCCER-STAR-ELIZABETH-MULLIN.jpg
https://cdn.ifxsoccer.com/wp-content/uploads/20190806093355/TO-PLAY-FOR-SG-QUELLE-F%C3%9CRTH.jpg
https://cdn.ifxsoccer.com/wp-content/uploads/20190806094935/GrantFaddentrialsFeucht.jpg
https://cdn.ifxsoccer.com/wp-content/uploads/20190806100406/BaiersdorferVsPostSV.jpg
https://cdn.ifxsoccer.com/wp-content/uploads/20190806165229/FC-Frankfurt-Zwigert.jpg
https://cdn.ifxsoccer.com/wp-content/uploads/20190806191953/Elliott-Swigert-Youth-Germany.jpg
https://cdn.ifxsoccer.com/wp-content/uploads/20190806194419/BrazilianFootballerInGermany.jpg
https://cdn.ifxsoccer.com/wp-content/uploads/20190806201430/European-League-2012.jpg
https://cdn.ifxsoccer.com/wp-content/uploads/20190807055607/JORDAN-FERRELL-plays-in-Germany.jpg
https://cdn.ifxsoccer.com/wp-content/uploads/20190807064540/YanksAbroad-US-soccer.jpg
https://cdn.ifxsoccer.com/wp-content/uploads/20190807065625/BrianLevy-plays-Spain.jpg
https://cdn.ifxsoccer.com/wp-content/uploads/20190816082958/top-youth-players-germany-program.jpg

Sysnet Scanning Management System May 18, 2022 Page 104


PCI Scan Vulnerability Report

https://cdn.ifxsoccer.com/wp-content/uploads/20190816083914/FC-Dallas-Sam-Ebstein.jpg
https://cdn.ifxsoccer.com/wp-content/uploads/20190816085141/MLS-soccer-player-Brendan-McDonough.jpg
https://cdn.ifxsoccer.com/wp-content/uploads/20190827130955/AdamLee-Baiersdorfer.jpg
https://cdn.ifxsoccer.com/wp-content/uploads/20190827132846/International-soccer-trials-Germany-AdamLee12-1024x768.jpg
https://cdn.ifxsoccer.com/wp-content/uploads/20190827143319/SamuelAlzate1.jpg
https://cdn.ifxsoccer.com/wp-content/uploads/20190827204011/Bournemouth-Poole-Best-English-School-01.jpg
https://cdn.ifxsoccer.com/wp-content/uploads/20190828153322/spanish-language.jpg
https://cdn.ifxsoccer.com/wp-content/uploads/20190828161451/Cole-Dicicco.jpg
https://cdn.ifxsoccer.com/wp-content/uploads/20190829122114/Goalkeepers-trials-Germany-13.jpg
https://cdn.ifxsoccer.com/wp-content/uploads/20190829122950/Goalkeepers-trials-Germany-12.jpg
https://cdn.ifxsoccer.com/wp-content/uploads/20190902113721/TeamToursGermany01.jpg
https://cdn.ifxsoccer.com/wp-content/uploads/20190904132227/NateDrew-Goalkeeper-in-Germany.jpg
https://cdn.ifxsoccer.com/wp-content/uploads/20190919100711/RealFederacionEspanolaDeFutbol.jpg
https://cdn.ifxsoccer.com/wp-content/uploads/20190924104255/JosephPaone-1.jpg
https://cdn.ifxsoccer.com/wp-content/uploads/20190927140103/DSC07793-1024x576.jpg
https://cdn.ifxsoccer.com/wp-content/uploads/20191029095644/City-Football-Language-Course-1.jpg
https://cdn.ifxsoccer.com/wp-content/uploads/20191029101534/City-Football-Performance-Boys-course-1.jpg
https://cdn.ifxsoccer.com/wp-content/uploads/20191029103323/City-Football-Girls-Performance-Course-2.jpg
https://cdn.ifxsoccer.com/wp-content/uploads/20191029104932/City-Football-Development-Course-3.jpg
https://cdn.ifxsoccer.com/wp-content/uploads/20191114125431/Nike-Product-Image.jpg
https://cdn.ifxsoccer.com/wp-content/uploads/20191114142258/German-University-Program.jpg
https://cdn.ifxsoccer.com/wp-content/uploads/20191120140254/Soccer-with-English-Language-Program.jpg
https://cdn.ifxsoccer.com/wp-content/uploads/20191128072703/RMFCEProduct-Image2020.jpg
https://cdn.ifxsoccer.com/wp-content/uploads/20191128081603/RFEF-Product-Logo.jpg
https://cdn.ifxsoccer.com/wp-content/uploads/20191128134351/RFEF-Soccer-Campus-Madrid-2020-1.jpg
https://cdn.ifxsoccer.com/wp-content/uploads/20191203190056/Geovannie-Lake.jpg
https://cdn.ifxsoccer.com/wp-content/uploads/20200219104143/IFX-Soccer-Valencia-Academy-Kenan-1.jpg
https://cdn.ifxsoccer.com/wp-content/uploads/20200219104244/Soccer-tryouts-Mexico-1.jpg
https://cdn.ifxsoccer.com/wp-content/uploads/20200219104450/RodrigoToU23PR-1.jpg
https://cdn.ifxsoccer.com/wp-content/uploads/20200221093748/premier-training-center-soccer-Zaragoza-2.jpg
https://cdn.ifxsoccer.com/wp-content/uploads/20200225084436/Spain-Team-Tour-Product.jpg
https://cdn.ifxsoccer.com/wp-content/uploads/20200303103456/opposing-italian-soccer-players.jpg
https://cdn.ifxsoccer.com/wp-content/uploads/20200304133341/soccer-facilities-Italy-team-tours-3.jpg
https://cdn.ifxsoccer.com/wp-content/uploads/20200306154153/Kayden-plays-soccer-in-Spain.jpg
https://cdn.ifxsoccer.com/wp-content/uploads/20200307105820/Gonzalo-Plays-third-Bundesliga.jpg
https://cdn.ifxsoccer.com/wp-content/uploads/20200309145633/JamenZanderCD-Fleta.jpg
https://cdn.ifxsoccer.com/wp-content/uploads/20200312123216/England-Soccer-Tours-product.jpg
https://cdn.ifxsoccer.com/wp-content/uploads/20200312130756/friendly-soccer-match-England-team-tours-13.jpg
https://cdn.ifxsoccer.com/wp-content/uploads/20200312133742/steve-hunt-football-michael-carlson-ifx-soccer.jpg
https://cdn.ifxsoccer.com/wp-content/uploads/20200330103838/Joseph-play-soccer-in-England.jpg
https://cdn.ifxsoccer.com/wp-content/uploads/20200409190357/CovidSoccer.jpg
https://cdn.ifxsoccer.com/wp-content/uploads/20200410101658/JOrdanFeatured.jpg
https://cdn.ifxsoccer.com/wp-content/uploads/20200429093204/AussieGoalkeeperFaerber.jpg
https://cdn.ifxsoccer.com/wp-content/uploads/20200501152929/HowToGetBetterAtSoccer.jpg
https://cdn.ifxsoccer.com/wp-content/uploads/20200612135455/HPSACADEMY.jpg
https://cdn.ifxsoccer.com/wp-content/uploads/20200707103611/cleats-.jpg
https://cdn.ifxsoccer.com/wp-content/uploads/20200709143406/How-train-a-pro-soccer-player.jpg
https://cdn.ifxsoccer.com/wp-content/uploads/20200720083211/College-Soccer-Gap-yeasr-Thumbnail.jpg
https://cdn.ifxsoccer.com/wp-content/uploads/20200727110556/Passport.jpg
https://cdn.ifxsoccer.com/wp-content/uploads/20200806074327/real-madrid-soccer-team.jpg
https://cdn.ifxsoccer.com/wp-content/uploads/20200826154852/Nic-Jandeleit-Quelle.jpg
https://cdn.ifxsoccer.com/wp-content/uploads/20200908123445/lukasH.jpg
https://cdn.ifxsoccer.com/wp-content/uploads/20200910083624/IFX-Soccer-training-Germany-Huntington-1-1024x725.jpg
https://cdn.ifxsoccer.com/wp-content/uploads/20200910095614/IFX-soccer-players-teambuilding-15.jpg
https://cdn.ifxsoccer.com/wp-content/uploads/20200916062133/Francis.jpg
https://cdn.ifxsoccer.com/wp-content/uploads/20200916070257/soccer-training-german-club-Ottensoos-19.jpg

Sysnet Scanning Management System May 18, 2022 Page 105


PCI Scan Vulnerability Report

https://cdn.ifxsoccer.com/wp-content/uploads/20200917141533/Tedy.jpg
https://cdn.ifxsoccer.com/wp-content/uploads/20200929124222/kamronLowRes.jpg
https://cdn.ifxsoccer.com/wp-content/uploads/20200929153133/soccer-academy-training-Kamron-10-1024x682.jpg
https://cdn.ifxsoccer.com/wp-content/uploads/20201006080719/Bournemouth-product.jpg
https://cdn.ifxsoccer.com/wp-content/uploads/20201019085302/chelsea-with-nike-football-1.jpg
https://cdn.ifxsoccer.com/wp-content/uploads/20201021142736/get-soccer-scholarship-USA.jpg
https://cdn.ifxsoccer.com/wp-content/uploads/20201029095432/IFX-English-football-academy-7-1024x682.jpg
https://cdn.ifxsoccer.com/wp-content/uploads/20201029095630/English-Football-Trials-9-1024x682.jpg
https://cdn.ifxsoccer.com/wp-content/uploads/20201029095909/Youth-English-Football-Academy1-1024x682.jpg
https://cdn.ifxsoccer.com/wp-content/uploads/20201104143448/WestHamUnited-Ratio-Product.jpg
https://cdn.ifxsoccer.com/wp-content/uploads/20201123110336/SportingCP-ratio.jpg
https://cdn.ifxsoccer.com/wp-content/uploads/20201126093107/ITALY6.jpg
https://cdn.ifxsoccer.com/wp-content/uploads/20201126094425/valencia.jpg
https://cdn.ifxsoccer.com/wp-content/uploads/20201201093916/touristic-imagery-city-stuttgart-germany-5-1024x576.jpg
https://cdn.ifxsoccer.com/wp-content/uploads/20201201100034/touristic-imagery-city-Freiburg-germany-3-1024x768.jpg
https://cdn.ifxsoccer.com/wp-content/uploads/20201201101930/touristic-imagery-city-Regensburg-germany-6-1024x682.jpg
https://cdn.ifxsoccer.com/wp-content/uploads/20201201110243/touristic-imagery-city-W%C3%BCrzburg-germany-7-1024x348.jpg
https://cdn.ifxsoccer.com/wp-content/uploads/20201201114228/touristic-imagery-city-Bamberg-germany-1-1024x685.jpg
https://cdn.ifxsoccer.com/wp-content/uploads/20201201115648/touristic-imagery-city-Bayreuth-germany-1-1024x573.jpg
https://cdn.ifxsoccer.com/wp-content/uploads/20201209152545/man-city-football.camp_.jpg
https://cdn.ifxsoccer.com/wp-content/uploads/20201214085009/soccer-agent-germany.jpg
https://cdn.ifxsoccer.com/wp-content/uploads/20210104113800/Rangers-Glasgow.jpg
https://cdn.ifxsoccer.com/wp-content/uploads/20210114113840/soccer-player-cv.jpg
https://cdn.ifxsoccer.com/wp-content/uploads/20210125115130/Matthew-hoppe-bundesliga.jpg
https://cdn.ifxsoccer.com/wp-content/uploads/20210209160257/Youth-Soccer-Camps-2021.jpg
https://cdn.ifxsoccer.com/wp-content/uploads/20210312143847/GERMAN-SOCCER-CAMPS.jpg
https://cdn.ifxsoccer.com/wp-content/uploads/20210413083701/french-football-academy-facilities-8-1024x1010.jpg
https://cdn.ifxsoccer.com/wp-content/uploads/20210413090037/french-football-academy-training-10-1024x683.jpg
https://cdn.ifxsoccer.com/wp-content/uploads/20210413094924/french-football-academy-program-9-1024x714.jpg
https://cdn.ifxsoccer.com/wp-content/uploads/20210416125502/IFXsoccer-Youth-Bundesliga-transfer-1.jpg
https://cdn.ifxsoccer.com/wp-content/uploads/20210421090400/Germany-Football-Youth-Soccer-Academies-32-1024x768.jpg
https://cdn.ifxsoccer.com/wp-content/uploads/20210421102720/IFX-German-Football-Academy-boarders-22-1024x768.jpg
https://cdn.ifxsoccer.com/wp-content/uploads/20210506135452/ADA-soccer-trials-spain.jpg
https://cdn.ifxsoccer.com/wp-content/uploads/20210507120222/Spain-soccer-academy-trials-8-1024x532.jpg
https://cdn.ifxsoccer.com/wp-content/uploads/20210507120254/Spain-soccer-academy-trials-13-1024x460.jpg
https://cdn.ifxsoccer.com/wp-content/uploads/20210510183401/wu%CC%88rzburger-kickers.jpg
https://cdn.ifxsoccer.com/wp-content/uploads/20210511134219/2-Bundesliga-club-soccer-trials-Turville-1024x768.jpg
https://cdn.ifxsoccer.com/wp-content/uploads/20210725154719/kyleDevost1.jpg
https://cdn.ifxsoccer.com/wp-content/uploads/20210730140250/Riley-2.jpg
https://cdn.ifxsoccer.com/wp-content/uploads/20210809081837/PHOTO-2021-07-28-18-38-10-1024x768.jpg
https://cdn.ifxsoccer.com/wp-content/uploads/20210816151359/Tyriq-sign-with-Gutenstetten.jpg
https://cdn.ifxsoccer.com/wp-content/uploads/20210819110950/skLauf-players.jpg
https://cdn.ifxsoccer.com/wp-content/uploads/20210823161057/DanielGarciajpg.jpg
https://cdn.ifxsoccer.com/wp-content/uploads/20210826073454/MaxRitter.jpg
https://cdn.ifxsoccer.com/wp-content/uploads/20210826125757/NATHAN.jpg
https://cdn.ifxsoccer.com/wp-content/uploads/20210927071449/theICEF-Ratio-Product-Image.jpg
https://cdn.ifxsoccer.com/wp-content/uploads/20211013170928/Gonzalo1.jpg
https://cdn.ifxsoccer.com/wp-content/uploads/20211015124145/LiverpoolFC-Academy-Camps-with-IFXsoccer.jpg
https://cdn.ifxsoccer.com/wp-content/uploads/20211018143210/LFC-international-academy-summer-camp-players-16-1024x683.jpg
https://cdn.ifxsoccer.com/wp-content/uploads/20211018143519/LFC-international-academy-facilities-3-1024x683.jpg
https://cdn.ifxsoccer.com/wp-content/uploads/20211018143926/LFC-international-academy-workshops-8-1024x683.jpg
https://cdn.ifxsoccer.com/wp-content/uploads/20211028135538/FTFC-Girls-soccer-program-UK-3-1024x683.jpg
https://cdn.ifxsoccer.com/wp-content/uploads/20211028140008/FTFC-Boys-soccer-program-UK-2-1024x683.jpg
https://cdn.ifxsoccer.com/wp-content/uploads/20211112124018/Rossall-Football.jpg
https://cdn.ifxsoccer.com/wp-content/uploads/20211112125206/FleetwoodTown-product-photo.jpg
https://cdn.ifxsoccer.com/wp-content/uploads/20211118145559/Boys-soccer-training-Chelsea-school-1-1024x683.jpg

Sysnet Scanning Management System May 18, 2022 Page 106


PCI Scan Vulnerability Report

https://cdn.ifxsoccer.com/wp-content/uploads/20211118150008/Girls-soccer-training-Chelsea-school-2-1024x683.jpg
https://cdn.ifxsoccer.com/wp-content/uploads/20211118150526/Venues-Chelsea-soccer-school-5-1024x675.jpg
https://cdn.ifxsoccer.com/wp-content/uploads/20211119112232/Venues-WHU-foundation-program-1-1024x980.jpg
https://cdn.ifxsoccer.com/wp-content/uploads/20211119112311/Venues-WHU-foundation-program-5-1024x683.jpg
https://cdn.ifxsoccer.com/wp-content/uploads/20211119112339/Venues-WHU-foundation-program-6-1024x756.jpg
https://cdn.ifxsoccer.com/wp-content/uploads/20211213163713/girls-soccer-camp-RMFCE-2-1024x683.jpg
https://cdn.ifxsoccer.com/wp-content/uploads/20211213164708/RMFCE-training-camp-4-1024x681.jpg
https://cdn.ifxsoccer.com/wp-content/uploads/20211213165341/RMFCE-soccer-goalie-training-1-1024x683.jpg
https://cdn.ifxsoccer.com/wp-content/uploads/20211213170034/RMFCE-activities-at-the-camp-1-1024x681.jpg
https://cdn.ifxsoccer.com/wp-content/uploads/20211213172905/RMFCE-high-performance-camp-4-1024x768.jpg
https://cdn.ifxsoccer.com/wp-content/uploads/20211213174005/RatioTo90-Getafe-logo.jpg
https://cdn.ifxsoccer.com/wp-content/uploads/20211216080225/football-academy-in-spain1.jpg
https://cdn.ifxsoccer.com/wp-content/uploads/20211217082200/bayern-academy.jpg
https://cdn.ifxsoccer.com/wp-content/uploads/20211217133937/barcelona-soccer-academy.jpg
https://cdn.ifxsoccer.com/wp-content/uploads/20211217134938/portsmouth-football-academy-in-england.jpg
https://cdn.ifxsoccer.com/wp-content/uploads/20211217135421/football-academy-for-international-students-1.jpg
https://cdn.ifxsoccer.com/wp-content/uploads/20211217140029/soccer-academy-in-italy.jpg
https://cdn.ifxsoccer.com/wp-content/uploads/20211221140729/ratio-pro-year.jpg
https://cdn.ifxsoccer.com/wp-content/uploads/20220121095202/ADA-academy-copia.jpg
https://cdn.ifxsoccer.com/wp-content/uploads/20220122143632/soccer-trials-2022-1024x784.png
https://cdn.ifxsoccer.com/wp-content/uploads/20220124112414/Product-Youth-Brasil.jpg
https://cdn.ifxsoccer.com/wp-content/uploads/20220203185045/Max-Dennis-Soccerr-Academy-Valencia-2-1.jpg
https://cdn.ifxsoccer.com/wp-content/uploads/20220217123133/Youth-Summer-IFX-Germany-DSC00013.jpg
https://cdn.ifxsoccer.com/wp-content/uploads/20220222132712/Vilardi-Trials-in-Italy-1.jpg
https://cdn.ifxsoccer.com/wp-content/uploads/20220222133223/CarpiFC-Italy-1.jpg
https://cdn.ifxsoccer.com/wp-content/uploads/20220222133539/CarpiKable-1.jpg
https://cdn.ifxsoccer.com/wp-content/uploads/20220307102229/WHUF-Choices-Ratio-Product.jpg
https://cdn.ifxsoccer.com/wp-content/uploads/20220502100830/SchlotheimU17Team.jpg
https://cdn.ifxsoccer.com/wp-content/uploads/20220502102828/pro-soccer-training-program-room3-1024x768.jpg
https://cdn.ifxsoccer.com/wp-content/uploads/20220510192523/kyleDevostForSCFeucht.jpg
https://cdn.ifxsoccer.com/wp-content/uploads/20220511120840/Kyle-Devost-soccer-training-Germany-1-1024x683.jpg
https://cdn.ifxsoccer.com/wp-content/uploads/4yearPlan.jpg
https://cdn.ifxsoccer.com/wp-content/uploads/AFC-BournemouthLogo.jpg
https://cdn.ifxsoccer.com/wp-content/uploads/ARMASWALKER-MORENO.jpg
https://cdn.ifxsoccer.com/wp-content/uploads/ASV-Vach-II-Antonio.jpg
https://cdn.ifxsoccer.com/wp-content/uploads/AUSTIN-ZERINGUE.jpg
https://cdn.ifxsoccer.com/wp-content/uploads/Abhiran-Garrapinillos.jpg
https://cdn.ifxsoccer.com/wp-content/uploads/Adrian-ASV-Vach.jpg
https://cdn.ifxsoccer.com/wp-content/uploads/Ahmed-Zaky-set-for-San-Francisco-Deltas-trials.jpg
https://cdn.ifxsoccer.com/wp-content/uploads/Aidan-Quelle-1FCN-U19.jpg
https://cdn.ifxsoccer.com/wp-content/uploads/AidanTucker.jpg
https://cdn.ifxsoccer.com/wp-content/uploads/Altissimo-di-Modena.jpg
https://cdn.ifxsoccer.com/wp-content/uploads/American-soccer-player-Schaffer.jpg
https://cdn.ifxsoccer.com/wp-content/uploads/Architecture-Fu%CC%88rth.jpg
https://cdn.ifxsoccer.com/wp-content/uploads/AronRudich.jpg
https://cdn.ifxsoccer.com/wp-content/uploads/Arsenal-Soccer.jpg
https://cdn.ifxsoccer.com/wp-content/uploads/Ashaan-soccer-trial-SG-Quelle.jpg
https://cdn.ifxsoccer.com/wp-content/uploads/Atletico-de-Madrid-academy.jpg
https://cdn.ifxsoccer.com/wp-content/uploads/BRAUNSCHWEIG-GERMANY.jpg
https://cdn.ifxsoccer.com/wp-content/uploads/BallisticUnited.jpg
https://cdn.ifxsoccer.com/wp-content/uploads/Barcelona-Camp-1.jpg
https://cdn.ifxsoccer.com/wp-content/uploads/Barcelona-Soccer-Camp.jpg
https://cdn.ifxsoccer.com/wp-content/uploads/Bayern-takes-MLS-stars.jpg
https://cdn.ifxsoccer.com/wp-content/uploads/Benefits-of-BEING-ON-A-SOCCER-TEAM.jpg
https://cdn.ifxsoccer.com/wp-content/uploads/Benefits-of-Youth-Soccer.jpg
https://cdn.ifxsoccer.com/wp-content/uploads/Beya-bags-goal-Newport.jpg

Sysnet Scanning Management System May 18, 2022 Page 107


PCI Scan Vulnerability Report

https://cdn.ifxsoccer.com/wp-content/uploads/BournemouthIOW.jpg
https://cdn.ifxsoccer.com/wp-content/uploads/Brazil2014.jpg
https://cdn.ifxsoccer.com/wp-content/uploads/BrendanRuizSoccerTrial.jpg
https://cdn.ifxsoccer.com/wp-content/uploads/Bruno-Aparicio.jpg
https://cdn.ifxsoccer.com/wp-content/uploads/CEJupiter-Spain-Sydney.jpg
https://cdn.ifxsoccer.com/wp-content/uploads/CF-San-Fernando-Spain.jpg
https://cdn.ifxsoccer.com/wp-content/uploads/CONCACAF2017.jpg
https://cdn.ifxsoccer.com/wp-content/uploads/Cadiz-beach.jpg
https://cdn.ifxsoccer.com/wp-content/uploads/Cameron-at-FC-Stein.jpg
https://cdn.ifxsoccer.com/wp-content/uploads/CanadianProStriker.jpg
https://cdn.ifxsoccer.com/wp-content/uploads/Champions-League-blog.jpg
https://cdn.ifxsoccer.com/wp-content/uploads/Chris-Rumisek-SG-Quelle.jpg
https://cdn.ifxsoccer.com/wp-content/uploads/ColdDropValencia2.jpg
https://cdn.ifxsoccer.com/wp-content/uploads/Come-to-Spain.jpg
https://cdn.ifxsoccer.com/wp-content/uploads/CopaAmerica2016USA.jpg
https://cdn.ifxsoccer.com/wp-content/uploads/CopaAmerica2018.jpg
https://cdn.ifxsoccer.com/wp-content/uploads/Cyrille.jpg
https://cdn.ifxsoccer.com/wp-content/uploads/DANIEL-VALOVIS.jpg
https://cdn.ifxsoccer.com/wp-content/uploads/DFB.jpg
https://cdn.ifxsoccer.com/wp-content/uploads/DJK-Don-Bosco-Bamberg-Soccer.jpg
https://cdn.ifxsoccer.com/wp-content/uploads/DJK-Don-Bosco-Bamberg.jpg
https://cdn.ifxsoccer.com/wp-content/uploads/Daniel-in-Barcelona-Academy.jpg
https://cdn.ifxsoccer.com/wp-content/uploads/Danish-striker-Louka-Andreasen.jpg
https://cdn.ifxsoccer.com/wp-content/uploads/Dany-Djoufack-1.jpg
https://cdn.ifxsoccer.com/wp-content/uploads/Dany.jpg
https://cdn.ifxsoccer.com/wp-content/uploads/Deutsche-Football-Internat-1024x465.jpg
https://cdn.ifxsoccer.com/wp-content/uploads/Dron.jpg
https://cdn.ifxsoccer.com/wp-content/uploads/ELLIOTT-SWIGERT-AND-1.-FC-FRANKFURT.jpg
https://cdn.ifxsoccer.com/wp-content/uploads/Education-in-England.jpg
https://cdn.ifxsoccer.com/wp-content/uploads/EintrachBamberg.jpg
https://cdn.ifxsoccer.com/wp-content/uploads/EliGoldmanPenyaAnguera.jpg
https://cdn.ifxsoccer.com/wp-content/uploads/EthanRiddell-Soccer-in-Spain.jpg
https://cdn.ifxsoccer.com/wp-content/uploads/FC-BARCELONA-camps.jpg
https://cdn.ifxsoccer.com/wp-content/uploads/FC-Bayern-stadium.jpg
https://cdn.ifxsoccer.com/wp-content/uploads/FC-Magdeburg.jpg
https://cdn.ifxsoccer.com/wp-content/uploads/FC-W%C3%BCrzburger-Kickers.jpg
https://cdn.ifxsoccer.com/wp-content/uploads/FSV-Erlangen-Bruck.jpg
https://cdn.ifxsoccer.com/wp-content/uploads/FSV-Zwickau-Elliott..jpg
https://cdn.ifxsoccer.com/wp-content/uploads/FormatMainPhoto-1.jpg
https://cdn.ifxsoccer.com/wp-content/uploads/FormatMainPhoto.jpg
https://cdn.ifxsoccer.com/wp-content/uploads/Friedlander.jpg
https://cdn.ifxsoccer.com/wp-content/uploads/GIS.jpg
https://cdn.ifxsoccer.com/wp-content/uploads/GabrielDalpra.jpg
https://cdn.ifxsoccer.com/wp-content/uploads/GabrielPadilla.jpg
https://cdn.ifxsoccer.com/wp-content/uploads/German-Club-1FC-Feucht.jpg
https://cdn.ifxsoccer.com/wp-content/uploads/German-Soccer-Club-Eltersdorf.jpg
https://cdn.ifxsoccer.com/wp-content/uploads/German-Soccer-Club-Neumarkt.jpg
https://cdn.ifxsoccer.com/wp-content/uploads/German-Soccer-Youth-BSV-MENDEN.jpg
https://cdn.ifxsoccer.com/wp-content/uploads/German-soccer-club-Weiden.jpg
https://cdn.ifxsoccer.com/wp-content/uploads/Germany.jpg
https://cdn.ifxsoccer.com/wp-content/uploads/Gerson-Reyes.jpg
https://cdn.ifxsoccer.com/wp-content/uploads/Goalkeeper-Camp-Germany.jpg
https://cdn.ifxsoccer.com/wp-content/uploads/Goalkeeper-Camps-in-Germany.jpg
https://cdn.ifxsoccer.com/wp-content/uploads/Goalkeeper-in-Germany-Anja.jpg
https://cdn.ifxsoccer.com/wp-content/uploads/Gonzalo-Eintrach.jpg
https://cdn.ifxsoccer.com/wp-content/uploads/HOLZWICKEDER-SC-Ben.jpg

Sysnet Scanning Management System May 18, 2022 Page 108


PCI Scan Vulnerability Report

https://cdn.ifxsoccer.com/wp-content/uploads/Haley-Quelle.jpg
https://cdn.ifxsoccer.com/wp-content/uploads/Haley-made-team-SG-Quelle-U19.jpg
https://cdn.ifxsoccer.com/wp-content/uploads/Harrison-lee.jpg
https://cdn.ifxsoccer.com/wp-content/uploads/Henry-Volkmann.jpg
https://cdn.ifxsoccer.com/wp-content/uploads/HernanColrtesInsignia.jpg
https://cdn.ifxsoccer.com/wp-content/uploads/Hobby.jpg
https://cdn.ifxsoccer.com/wp-content/uploads/Host-Family-in-Europe.jpg
https://cdn.ifxsoccer.com/wp-content/uploads/IFX-N%C3%BCrnberg-Summer.jpg
https://cdn.ifxsoccer.com/wp-content/uploads/IFX-Soccer-Valencia.jpg
https://cdn.ifxsoccer.com/wp-content/uploads/IFX-Spain-Players.jpg
https://cdn.ifxsoccer.com/wp-content/uploads/IFX-players-Seligenporten.jpg
https://cdn.ifxsoccer.com/wp-content/uploads/International-Soccer-Academy-Germany.jpg
https://cdn.ifxsoccer.com/wp-content/uploads/International-Soccer-Camp-2016.jpg
https://cdn.ifxsoccer.com/wp-content/uploads/JRegensburg.jpg
https://cdn.ifxsoccer.com/wp-content/uploads/Jacob-Fleta-Spain.jpg
https://cdn.ifxsoccer.com/wp-content/uploads/JenaFaithLi.jpg
https://cdn.ifxsoccer.com/wp-content/uploads/Joseph.jpg
https://cdn.ifxsoccer.com/wp-content/uploads/JulianGreen.jpg
https://cdn.ifxsoccer.com/wp-content/uploads/Juliana-Ratton.jpg
https://cdn.ifxsoccer.com/wp-content/uploads/JurgenKlinsmann.jpg
https://cdn.ifxsoccer.com/wp-content/uploads/KYLE-FRUDAKIS.jpg
https://cdn.ifxsoccer.com/wp-content/uploads/Kallenbach-Seligenporten.jpg
https://cdn.ifxsoccer.com/wp-content/uploads/KenyanFootballerThumbi.jpg
https://cdn.ifxsoccer.com/wp-content/uploads/Kevin-signs-ASV-Vach.jpg
https://cdn.ifxsoccer.com/wp-content/uploads/Kick-off-season.jpg
https://cdn.ifxsoccer.com/wp-content/uploads/Ko%CC%88ln-from-dom.jpg
https://cdn.ifxsoccer.com/wp-content/uploads/Lenis.jpg
https://cdn.ifxsoccer.com/wp-content/uploads/LiverpoolLogo.jpg
https://cdn.ifxsoccer.com/wp-content/uploads/MLSstarsV-BayernMunich.jpg
https://cdn.ifxsoccer.com/wp-content/uploads/MarcoVillar.jpg
https://cdn.ifxsoccer.com/wp-content/uploads/Marvin.jpg
https://cdn.ifxsoccer.com/wp-content/uploads/McClay_signing_02-1.jpg
https://cdn.ifxsoccer.com/wp-content/uploads/McPharlanEspluguenc.jpg
https://cdn.ifxsoccer.com/wp-content/uploads/Memisevic.jpg
https://cdn.ifxsoccer.com/wp-content/uploads/Memmelsdorf-Rodrigo.jpg
https://cdn.ifxsoccer.com/wp-content/uploads/Mexico-Scouting-Camp.jpg
https://cdn.ifxsoccer.com/wp-content/uploads/Michael-Carlson-Agent.jpg
https://cdn.ifxsoccer.com/wp-content/uploads/Michael-Carlson-Soccer-Agent-Germany-1.jpg
https://cdn.ifxsoccer.com/wp-content/uploads/Michael-Carlson-Soccer-Agent-Germany-1024x628.jpg
https://cdn.ifxsoccer.com/wp-content/uploads/Michael-Sheridan.jpg
https://cdn.ifxsoccer.com/wp-content/uploads/Mike-Carlson-Soccer-Agent.jpg
https://cdn.ifxsoccer.com/wp-content/uploads/Moneysoccer.jpg
https://cdn.ifxsoccer.com/wp-content/uploads/Monguillon.jpg
https://cdn.ifxsoccer.com/wp-content/uploads/Nabeel-Memmelsdorf.jpg
https://cdn.ifxsoccer.com/wp-content/uploads/Nathaniel.jpg
https://cdn.ifxsoccer.com/wp-content/uploads/Nick-Baiersdorf-BSV.jpg
https://cdn.ifxsoccer.com/wp-content/uploads/Nick-Bonneau-UD-Gornal.jpg
https://cdn.ifxsoccer.com/wp-content/uploads/NoahYang.jpg
https://cdn.ifxsoccer.com/wp-content/uploads/Nuremberg-IFX-Soccer.jpg
https://cdn.ifxsoccer.com/wp-content/uploads/Nurnberg-cover.jpg
https://cdn.ifxsoccer.com/wp-content/uploads/ORLANDO-CITY-SC.jpg
https://cdn.ifxsoccer.com/wp-content/uploads/PB-Anguera-Eli-Goldman.jpg
https://cdn.ifxsoccer.com/wp-content/uploads/Petkov-1.jpg
https://cdn.ifxsoccer.com/wp-content/uploads/Playing-Fussball.jpg
https://cdn.ifxsoccer.com/wp-content/uploads/PokalLogoDFB.jpg
https://cdn.ifxsoccer.com/wp-content/uploads/PremierLeague.jpg

Sysnet Scanning Management System May 18, 2022 Page 109


PCI Scan Vulnerability Report

https://cdn.ifxsoccer.com/wp-content/uploads/Puerta-de-Alcala-Madrid.jpg
https://cdn.ifxsoccer.com/wp-content/uploads/Pushka-Memmelsdorf.jpg
https://cdn.ifxsoccer.com/wp-content/uploads/QuelleVsGreutherFurth.jpg
https://cdn.ifxsoccer.com/wp-content/uploads/Raul-Rodriguez.jpg
https://cdn.ifxsoccer.com/wp-content/uploads/Riley.jpg
https://cdn.ifxsoccer.com/wp-content/uploads/Rodrigo-plays-SG-Nuremberg.jpg
https://cdn.ifxsoccer.com/wp-content/uploads/Rogelio-at-FSV-Erlangen-Bruck.jpg
https://cdn.ifxsoccer.com/wp-content/uploads/SG-Bettringen-Sitraka-Rakoto.jpg
https://cdn.ifxsoccer.com/wp-content/uploads/SHERIDAN.jpg
https://cdn.ifxsoccer.com/wp-content/uploads/SV-REISLINGEN-NEUHAUS-IN-WOLFSBURG.jpg
https://cdn.ifxsoccer.com/wp-content/uploads/Saif-Danger.jpg
https://cdn.ifxsoccer.com/wp-content/uploads/Schwaba-Kevin.jpg
https://cdn.ifxsoccer.com/wp-content/uploads/Schwabach-Simone.jpg
https://cdn.ifxsoccer.com/wp-content/uploads/Seligenporten-Andreas.jpg
https://cdn.ifxsoccer.com/wp-content/uploads/Seligenporten-Kamron.jpg
https://cdn.ifxsoccer.com/wp-content/uploads/Sergio-Alvarez-Bruck.jpg
https://cdn.ifxsoccer.com/wp-content/uploads/Seth.jpg
https://cdn.ifxsoccer.com/wp-content/uploads/Shehab-signs-contract-Seligenporten.jpg
https://cdn.ifxsoccer.com/wp-content/uploads/Soccer-Clubs-Germany-FSV-Bayern-Munich.jpg
https://cdn.ifxsoccer.com/wp-content/uploads/Soccer-Spanish.jpg
https://cdn.ifxsoccer.com/wp-content/uploads/Soccer-Trials-at-Quelle.jpg
https://cdn.ifxsoccer.com/wp-content/uploads/Soccer-after-high-school.jpg
https://cdn.ifxsoccer.com/wp-content/uploads/Spain-soccer-club-FC-Levante.jpg
https://cdn.ifxsoccer.com/wp-content/uploads/Stamford-Bridge.jpg
https://cdn.ifxsoccer.com/wp-content/uploads/Study-German-Language.jpg
https://cdn.ifxsoccer.com/wp-content/uploads/TJ-Hogan.jpg
https://cdn.ifxsoccer.com/wp-content/uploads/TRAINER-HANS-J%C3%9CRGEN-HEIDENREICH.jpg
https://cdn.ifxsoccer.com/wp-content/uploads/Tornejuvenil.jpg
https://cdn.ifxsoccer.com/wp-content/uploads/TristanDebutNeumarkt.jpg
https://cdn.ifxsoccer.com/wp-content/uploads/TristanWatson.jpg
https://cdn.ifxsoccer.com/wp-content/uploads/U19-BAYERNLIGA-KICKS-OFF.jpg
https://cdn.ifxsoccer.com/wp-content/uploads/VFB-Linz-Kenny.jpg
https://cdn.ifxsoccer.com/wp-content/uploads/Youth-Year-England.jpg
https://cdn.ifxsoccer.com/wp-content/uploads/Zaragoza-bridge-1024x341.jpg
https://cdn.ifxsoccer.com/wp-content/uploads/aLifeTooShort.jpg
https://cdn.ifxsoccer.com/wp-content/uploads/academy-soccer-teams-1024x341.jpg
https://cdn.ifxsoccer.com/wp-content/uploads/apply-for-football-academy-in-england.jpg
https://cdn.ifxsoccer.com/wp-content/uploads/bournemouth-Beach.jpg
https://cdn.ifxsoccer.com/wp-content/uploads/brazil-academy-soccer.jpg
https://cdn.ifxsoccer.com/wp-content/uploads/carpi-old-square.jpg
https://cdn.ifxsoccer.com/wp-content/uploads/enre-can-progression.jpg
https://cdn.ifxsoccer.com/wp-content/uploads/fashion-soccer-tshirts.jpg
https://cdn.ifxsoccer.com/wp-content/uploads/gallery/andreasen-spvgg-greuther-furth/Greuther-Fuerth-Pro-Soccer-Trials-1.JPG
https://cdn.ifxsoccer.com/wp-content/uploads/gallery/barcelona/barcelonadsc00823.jpg
https://cdn.ifxsoccer.com/wp-content/uploads/gallery/bournemouth2/Bournemouth-Soccer-Program.jpg
https://cdn.ifxsoccer.com/wp-content/uploads/gallery/elliott-ifx-zwickau/IFX-Soccer-Zwickau-Elliott-4.jpg
https://cdn.ifxsoccer.com/wp-content/uploads/gallery/elliott-swigert/Frankfurt-Odr-1.JPG
https://cdn.ifxsoccer.com/wp-content/uploads/gallery/erasmo-residence-real-madrid/real-madrid-camps-erasmo.jpg
https://cdn.ifxsoccer.com/wp-content/uploads/gallery/eugene-heger-hostfamily-in-germany/Eugene-hostfamily.jpg
https://cdn.ifxsoccer.com/wp-content/uploads/gallery/fc-schweinfurt-brendan-ruiz/professional-soccer-trials-germany1.JPG
https://cdn.ifxsoccer.com/wp-content/uploads/gallery/football-academy-in-modena/modena1.jpg
https://cdn.ifxsoccer.com/wp-content/uploads/gallery/ifx-30-days-and-pro-year-germany-programs-gallery-01/IFXSoccer102.jpg
https://cdn.ifxsoccer.com/wp-content/uploads/gallery/ifx-goalkeeper-camps-2016/Youth_Summer_IFX_Pro_30-Day_Goalkeeper_Training11.jpg
https://cdn.ifxsoccer.com/wp-content/uploads/gallery/ifx-thuringen-facilities/football-academy-program.JPG
https://cdn.ifxsoccer.com/wp-content/uploads/gallery/ifx-youth-academy-germany-b-aparicio/Youth_Year_IFX_Germany_Academy_Bruno_Aparicio7.jpg
https://cdn.ifxsoccer.com/wp-content/uploads/gallery/kamron-playsoccer-in-germany/Kamron-playsoccer-in-Germany-02.jpg

Sysnet Scanning Management System May 18, 2022 Page 110


PCI Scan Vulnerability Report

https://cdn.ifxsoccer.com/wp-content/uploads/gallery/kevin-perez-asv-vach-roster/Kevin-Sign-with-German-Club-ASV-VACH-01.jpg
https://cdn.ifxsoccer.com/wp-content/uploads/gallery/marco-villar/Barcelona-soccer-academy-IFX-1.JPG
https://cdn.ifxsoccer.com/wp-content/uploads/gallery/marvin-torvic/1860-rosenheim-dsc01603.jpg
https://cdn.ifxsoccer.com/wp-content/uploads/gallery/pro-ifx-year-germany-federico-lenis/Pro_IFX_Year_Germany_Colombia_Soccer_Lenis1-1.JPG
https://cdn.ifxsoccer.com/wp-content/uploads/gallery/pro-year-ifx-spain-j-ratton/Pro_IFX_Year_Spain_Female_Soccer_Player_Ratton1.jpg
https://cdn.ifxsoccer.com/wp-content/uploads/gallery/soccer-camp-trials-in-germany-2017/IFXSoccerTrial-In-Germany-Feucht41.JPG
https://cdn.ifxsoccer.com/wp-content/uploads/gallery/soccer-goalie-pictures/german-goalkeeper-schools.jpg
https://cdn.ifxsoccer.com/wp-content/uploads/gallery/ssv-jahn-vs-unterhaching-15-16-season/BayernRegionalliga.jpg
https://cdn.ifxsoccer.com/wp-content/uploads/gallery/ssv-jahn-vs-unterhaching-15-16-season/IMG_2975.JPG
https://cdn.ifxsoccer.com/wp-content/uploads/gallery/tristan-watson-baunatal/becoming-pro-in-germany.jpg
https://cdn.ifxsoccer.com/wp-content/uploads/gallery/youth-summer-ifx-germany-2016/Youth_Summer_IFX_Germany_Soccer_Camp27.jpg
https://cdn.ifxsoccer.com/wp-content/uploads/gallery/ysifx-germany-2015/Youth-Summer-IFX-Germany-DSC00021.JPG
https://cdn.ifxsoccer.com/wp-content/uploads/gallery/yy-ifx-germany-gonzalo/IFX-Soccer-Gonzalo-in-Germany-1.JPG
https://cdn.ifxsoccer.com/wp-content/uploads/gallery/zaragoza-1/Zaragoza_001.JPG
https://cdn.ifxsoccer.com/wp-content/uploads/german-soccer-clubs.jpg
https://cdn.ifxsoccer.com/wp-content/uploads/kosovo.jpg
https://cdn.ifxsoccer.com/wp-content/uploads/meatballs-healthyfood.jpg
https://cdn.ifxsoccer.com/wp-content/uploads/michael-carlson-fifa-agents.jpg
https://cdn.ifxsoccer.com/wp-content/uploads/natural-beach-barcelona-1024x341.jpg
https://cdn.ifxsoccer.com/wp-content/uploads/padilla-signs-neumarkt.jpg
https://cdn.ifxsoccer.com/wp-content/uploads/soccer-Trials-at-Feucht.jpg
https://cdn.ifxsoccer.com/wp-content/uploads/soccer-academy-trials-international-students-1024x341.jpg
https://cdn.ifxsoccer.com/wp-content/uploads/soccer-debut.jpg
https://cdn.ifxsoccer.com/wp-content/uploads/soccer-goalkeeper-training.jpg
https://cdn.ifxsoccer.com/wp-content/uploads/soccer-players-Zaragoza.jpg
https://cdn.ifxsoccer.com/wp-content/uploads/soccer-training-camps-in-germany-1024x768.jpg
https://cdn.ifxsoccer.com/wp-content/uploads/soccer-trials-Fall-2014.jpg
https://cdn.ifxsoccer.com/wp-content/uploads/soccer-tryouts-germany.jpg
https://cdn.ifxsoccer.com/wp-content/uploads/swenson.jpg
https://cdn.ifxsoccer.com/wp-content/uploads/transfers-to-DJK-Bamberg.jpg
https://cdn.ifxsoccer.com/wp-content/uploads/trialWithCE-Mercantil.jpg
https://cdn.ifxsoccer.com/wp-content/uploads/tristan-interviewed.jpg
https://cdn.ifxsoccer.com/wp-content/uploads/twoEscobar.jpg
https://es.wikipedia.org/wiki/Lisboa
https://es.wikipedia.org/wiki/Torre_de_Bel%C3%A9m
https://padraodosdescobrimentos.pt/padrao-dos-descobrimentos/
https://www.sgquelle.de/
https://www.mlb.com/redsox
https://www.charlottesocceracademy.com/
https://www.ft-braunschweig.de/
https://www.acmilan.com/en
https://www.youtube.com/embed/8XO7nk6ZSRg
https://www.youtube.com/embed/RtudlVTe9kg
https://www.youtube.com/embed/_4tZ0kTy47s
https://www.youtube.com/embed/cMZHHNmdz3I
https://www.youtube.com/user/IFXSOCCER
https://www.youtube.com/watch?v=-7hZTOfBq48
https://www.youtube.com/watch?v=-u5vUb6pqZo&t=186s
https://www.youtube.com/watch?v=0qBcpKzEqhk&t=68s
https://www.youtube.com/watch?v=0soYfwfnKBg&t=10s
https://www.youtube.com/watch?v=1hfIFWt-B1s
https://www.youtube.com/watch?v=1vMjxTUthBk
https://www.youtube.com/watch?v=1w57N15k6ws
https://www.youtube.com/watch?v=2k5kLaGMCEw&t=23s
https://www.youtube.com/watch?v=3jz6HcQRc4M
https://www.youtube.com/watch?v=4-Ky_aCuCbI

Sysnet Scanning Management System May 18, 2022 Page 111


PCI Scan Vulnerability Report

https://www.youtube.com/watch?v=4oNEwAEDwHg&feature=youtu.be
https://www.youtube.com/watch?v=5efPZxceSlc
https://www.youtube.com/watch?v=5yjx8GUUfSA
https://www.youtube.com/watch?v=6oo1F_ujyzc
https://www.youtube.com/watch?v=6tWh1g3CAHE&t=33s
https://www.youtube.com/watch?v=6wsyMdFoZZI
https://www.youtube.com/watch?v=8FzSCfScF2U
https://www.youtube.com/watch?v=8P9t7dtwXXU
https://www.youtube.com/watch?v=8XO7nk6ZSRg
https://www.youtube.com/watch?v=9-8MCHbVqa0
https://www.youtube.com/watch?v=9CEBn7CVWuk
https://www.youtube.com/watch?v=9D-i8Jno-hc
https://www.youtube.com/watch?v=9JNWr6CosjI
https://www.youtube.com/watch?v=AO5yHOo9Tcs
https://www.youtube.com/watch?v=AoN8xJFEs90
https://www.youtube.com/watch?v=B9EYOketMsw
https://www.youtube.com/watch?v=Bdat7OJg710
https://www.youtube.com/watch?v=Bo52RGg6nH0
https://www.youtube.com/watch?v=CBLboxkmo-E
https://www.youtube.com/watch?v=CmpWLlSNcnw
https://www.youtube.com/watch?v=D0bqo4aokkI&t=5s
https://www.youtube.com/watch?v=D5h8cUXrRSM
https://www.youtube.com/watch?v=D7AyCcoF7-E
https://www.youtube.com/watch?v=DrDItql31FM
https://www.youtube.com/watch?v=DwC5aKuGIs0
https://www.youtube.com/watch?v=Dwcf-radhPk
https://www.youtube.com/watch?v=G-g7JdevlFg
https://www.youtube.com/watch?v=G3og3b4t_To
https://www.youtube.com/watch?v=Ge-tugySnYQ&t=2s
https://www.youtube.com/watch?v=HsrPHJ8r2Ow&t=10s
https://www.youtube.com/watch?v=JOHKr7kmUzo&ab_channel=LFCInternationalAcademy
https://www.youtube.com/watch?v=JQJv-k4KB4s
https://www.youtube.com/watch?v=KLQpU7or-Yo&t=17s
https://www.youtube.com/watch?v=KxHYrQFpkD8
https://www.youtube.com/watch?v=L_G4p6hUYbY
https://www.youtube.com/watch?v=M4bHYAYrwk0
https://www.youtube.com/watch?v=MJBOWhkW1eY
https://www.youtube.com/watch?v=MnqYd2zLBwQ
https://www.youtube.com/watch?v=NB7ykIADUQo&t=3s
https://www.youtube.com/watch?v=NBnefQQNvUQ&t=46s
https://www.youtube.com/watch?v=NeXJLk5NXG8
https://www.youtube.com/watch?v=Nwmrr5-Wrm0
https://www.youtube.com/watch?v=OPv8BbTz97Q
https://www.youtube.com/watch?v=OyxEtOyBLy4
https://www.youtube.com/watch?v=P4l7yvA0KgU
https://www.youtube.com/watch?v=PlH3-eVxmi8&t=34s
https://www.youtube.com/watch?v=PxDFMeQ8P1M
https://www.youtube.com/watch?v=PyISchuFh5w&t=2s
https://www.youtube.com/watch?v=Q34is7BalA8
https://www.youtube.com/watch?v=Qsy3oFa6DEw&feature=youtu.be
https://www.youtube.com/watch?v=SY9iI5srjiI
https://www.youtube.com/watch?v=T6aq-tBw0oc
https://www.youtube.com/watch?v=TOeIV4QcKnQ
https://www.youtube.com/watch?v=TdHoS6w4r4M
https://www.youtube.com/watch?v=XGMdJ0uXqUI
https://www.youtube.com/watch?v=XaqqkyNR2qQ

Sysnet Scanning Management System May 18, 2022 Page 112


PCI Scan Vulnerability Report

https://www.youtube.com/watch?v=XynCKAGgY8M&t=9s
https://www.youtube.com/watch?v=_4tZ0kTy47s&t=131s
https://www.youtube.com/watch?v=_Edtac_ZJps
https://www.youtube.com/watch?v=_wFVcl1vvjI&t=10s
https://www.youtube.com/watch?v=aGiCtUqMohc&t=3s
https://www.youtube.com/watch?v=aTaUAB5IGY4
https://www.youtube.com/watch?v=bDTDxuJdgOI&t=28s
https://www.youtube.com/watch?v=bFuunuoD9sU
https://www.youtube.com/watch?v=bJTL9t2B4EE&t=20s
https://www.youtube.com/watch?v=bkylF4wBpBw&t=3s
https://www.youtube.com/watch?v=cHAfDeahSXo
https://www.youtube.com/watch?v=cMZHHNmdz3I
https://www.youtube.com/watch?v=coUhINEbjmI
https://www.youtube.com/watch?v=ctcWUUZjIj8
https://www.youtube.com/watch?v=cxVF6TN630o
https://www.youtube.com/watch?v=dPZdI73wRSM
https://www.youtube.com/watch?v=dbVr6uc_drQ
https://www.youtube.com/watch?v=faOZDb_HGDo
https://www.youtube.com/watch?v=fcrmSm_eUFc
https://www.youtube.com/watch?v=ffSXRAU7b-s
https://www.youtube.com/watch?v=g47q2kmQ4n4
https://www.youtube.com/watch?v=g9iBpN_QxCk
https://www.youtube.com/watch?v=gS0OQLHzgGU
https://www.youtube.com/watch?v=iMCLMUxemaQ
https://www.youtube.com/watch?v=ipnr1hmD2B8
https://www.youtube.com/watch?v=k-bLOZUXa3g&t=3s
https://www.youtube.com/watch?v=kKp_m9vjr7A
https://www.youtube.com/watch?v=kQRNz0wrWWM
https://www.youtube.com/watch?v=m7AN6bltyKY
https://www.youtube.com/watch?v=myoDThrVtw8&t=8s
https://www.youtube.com/watch?v=nL07BJG6CaM
https://www.youtube.com/watch?v=nPq7COkvIRw
https://www.youtube.com/watch?v=o0Q312TNT5Q&t=43s
https://www.youtube.com/watch?v=o6cdz7jhPcw
https://www.youtube.com/watch?v=onX6ejKx1yU
https://www.youtube.com/watch?v=orIDbJn1m9E
https://www.youtube.com/watch?v=p0PDq2Em55s
https://www.youtube.com/watch?v=pk66EI7jEzE
https://www.youtube.com/watch?v=r8HvuFXf354&t=9s
https://www.youtube.com/watch?v=rSrhZckru0k
https://www.youtube.com/watch?v=rdcS-Rmsovo
https://www.youtube.com/watch?v=rnCA3mzM4kk
https://www.youtube.com/watch?v=sE_TFbgSGRc
https://www.youtube.com/watch?v=sKGMCcCfbwg
https://www.youtube.com/watch?v=sPFwW6eQWSM
https://www.youtube.com/watch?v=siyF5KOHj5k&feature=youtu.be
https://www.youtube.com/watch?v=tCWo8VQm-Ss
https://www.youtube.com/watch?v=tE67lJslN1o
https://www.youtube.com/watch?v=uN1lP-WfUgY
https://www.youtube.com/watch?v=w5o_rug82DQ
https://www.youtube.com/watch?v=wgDPbW4p16A&t=63s
https://www.youtube.com/watch?v=wwLOrYP2bIE
https://www.youtube.com/watch?v=x6NKV3XK_TU&t=3s
https://www.youtube.com/watch?v=xBTE4vN-j24
https://www.youtube.com/watch?v=xMkuiI6Eq5s
https://www.youtube.com/watch?v=xWeMeozaYJA

Sysnet Scanning Management System May 18, 2022 Page 113


PCI Scan Vulnerability Report

https://www.youtube.com/watch?v=z0tGm5-J7fY
https://www.youtube.com/watch?v=zVaxzOcM8pY
https://www.youtube.com/watch?v=z_g6D-GwKoc&t=16s
https://en.wikipedia.org/wiki/Andreas_K%C3%B6pke
https://en.wikipedia.org/wiki/Manolo_(footballer)
https://en.wikipedia.org/wiki/Manuel_Neuer
https://en.wikipedia.org/wiki/Oliver_Kahn
https://en.wikipedia.org/wiki/Sepp_Maier
https://en.wikipedia.org/wiki/Sintra
https://www.transfermarkt.co.uk/damir-vrancic/profil/spieler/18379
https://www.whitecapsfc.com/
https://translate.google.com/
https://translate.google.com/translate_a/element.js?cb=googleTranslateElementInit2
https://www.tripadvisor.com/Attraction_Review-g189158-d195107-Reviews-Castelo_de_S_Jorge-Lisbon_Lisbon_District_Central_Portugal.html
https://www.instagram.com/ifx.soccer.camps/
https://www.instagram.com/p/CdDbIEOrZjr/
https://www.instagram.com/p/CdE6EQ4qzgf/
https://www.instagram.com/p/CdIxSz3t_Ak/
https://www.instagram.com/p/CdNjKKSLeQG/
https://www.instagram.com/p/CdVZWbtrlz7/
https://www.instagram.com/p/CdgmG4kKssA/
https://www.addtoany.com/add_to/email?linkurl=https%3A%2F%2Ffanyv88.com%3A443%2Fhttps%2Fifxsoccer.com%2F40-facts-about-italian-culture%2F&linkname=40%20facts%20that%20may%
20surprise%20you%20about%20Italian%20Culture%21
https://www.addtoany.com/add_to/email?linkurl=https%3A%2F%2Ffanyv88.com%3A443%2Fhttps%2Fifxsoccer.com%2Fformer-ifx-player-brendan-mcdonough-selected-35th-overall-in-mls-superdraft%
2F&linkname=Former%20IFX%20Player%20Brendan%20McDonough%20selected%2035th%20Overall%20in%20MLS%20SuperDraft
https://www.addtoany.com/add_to/email?linkurl=https%3A%2F%2Ffanyv88.com%3A443%2Fhttps%2Fifxsoccer.com%2Ffrom-ifx-football-academy-to-youth-bundesliga%2F&linkname=From%20IFX%
20Residential%20German%20Football%20Academy%20to%20Youth%20Bundesliga%20%7C%20Jeremiah%20Windsor
https://www.addtoany.com/add_to/email?linkurl=https%3A%2F%2Ffanyv88.com%3A443%2Fhttps%2Fifxsoccer.com%2Fguide-to-choosing-the-best-summer-international-soccer-camp-this-2021%
2F&linkname=Guide%20to%20Choosing%20the%20best%20Summer%20International%20Soccer%20Camp%20this%202021
https://www.addtoany.com/add_to/email?linkurl=https%3A%2F%2Ffanyv88.com%3A443%2Fhttps%2Fifxsoccer.com%2Fhigh-performance-soccer-academies%2F&linkname=What%20are%20High%
20Performance%20Soccer%20Academies%3F
https://www.addtoany.com/add_to/email?linkurl=https%3A%2F%2Ffanyv88.com%3A443%2Fhttps%2Fifxsoccer.com%2Fmax-turville-trials-at-2-bundesliga-club-wurzburger-kickers%2F&linkname=Max%
20Turville%20trials%20at%202.%20Bundesliga%20club%20W%C3%BCrzburger%20Kickers
https://www.addtoany.com/add_to/email?linkurl=https%3A%2F%2Ffanyv88.com%3A443%2Fhttps%2Fifxsoccer.com%2Fthe-path-to-becoming-a-professional-soccer-player%2F&linkname=Gonzalo%20L%
C3%B3pez%20keeps%20climbing%20the%20ladder%20to%20play%20professional%20soccer%20in%20Germany
https://www.addtoany.com/add_to/email?linkurl=https%3A%2F%2Ffanyv88.com%3A443%2Fhttps%2Fifxsoccer.com%2Ftransfer-news-kyle-devost-bayernliga-1-sc-feucht%2F&linkname=Kyle%20Devost%
20moves%20up%20to%20Bayernliga%20Nord%20to%20play%20for%201.SC%20Feucht
https://www.addtoany.com/add_to/email?linkurl=https%3A%2F%2Ffanyv88.com%3A443%2Fhttps%2Fifxsoccer.com%2Fwhy-learn-german-language%2F&linkname=Why%20learn%20German%
20Language%3F
https://www.addtoany.com/add_to/facebook?linkurl=https%3A%2F%2Ffanyv88.com%3A443%2Fhttps%2Fifxsoccer.com%2F40-facts-about-italian-culture%2F&linkname=40%20facts%20that%20may%
20surprise%20you%20about%20Italian%20Culture%21
https://www.addtoany.com/add_to/facebook?linkurl=https%3A%2F%2Ffanyv88.com%3A443%2Fhttps%2Fifxsoccer.com%2Fformer-ifx-player-brendan-mcdonough-selected-35th-overall-in-mls-superdraft%
2F&linkname=Former%20IFX%20Player%20Brendan%20McDonough%20selected%2035th%20Overall%20in%20MLS%20SuperDraft
https://www.addtoany.com/add_to/facebook?linkurl=https%3A%2F%2Ffanyv88.com%3A443%2Fhttps%2Fifxsoccer.com%2Ffrom-ifx-football-academy-to-youth-bundesliga%2F&linkname=From%20IFX%
20Residential%20German%20Football%20Academy%20to%20Youth%20Bundesliga%20%7C%20Jeremiah%20Windsor
https://www.addtoany.com/add_to/facebook?linkurl=https%3A%2F%2Ffanyv88.com%3A443%2Fhttps%2Fifxsoccer.com%2Fguide-to-choosing-the-best-summer-international-soccer-camp-this-2021%
2F&linkname=Guide%20to%20Choosing%20the%20best%20Summer%20International%20Soccer%20Camp%20this%202021
https://www.addtoany.com/add_to/facebook?linkurl=https%3A%2F%2Ffanyv88.com%3A443%2Fhttps%2Fifxsoccer.com%2Fhigh-performance-soccer-academies%2F&linkname=What%20are%20High%
20Performance%20Soccer%20Academies%3F
https://www.addtoany.com/add_to/facebook?linkurl=https%3A%2F%2Ffanyv88.com%3A443%2Fhttps%2Fifxsoccer.com%2Fmax-turville-trials-at-2-bundesliga-club-wurzburger-kickers%
2F&linkname=Max%20Turville%20trials%20at%202.%20Bundesliga%20club%20W%C3%BCrzburger%20Kickers
https://www.addtoany.com/add_to/facebook?linkurl=https%3A%2F%2Ffanyv88.com%3A443%2Fhttps%2Fifxsoccer.com%2Fthe-path-to-becoming-a-professional-soccer-player%2F&linkname=Gonzalo%
20L%C3%B3pez%20keeps%20climbing%20the%20ladder%20to%20play%20professional%20soccer%20in%20Germany
https://www.addtoany.com/add_to/facebook?linkurl=https%3A%2F%2Ffanyv88.com%3A443%2Fhttps%2Fifxsoccer.com%2Ftransfer-news-kyle-devost-bayernliga-1-sc-feucht%2F&linkname=Kyle%
20Devost%20moves%20up%20to%20Bayernliga%20Nord%20to%20play%20for%201.SC%20Feucht
https://www.addtoany.com/add_to/facebook?linkurl=https%3A%2F%2Ffanyv88.com%3A443%2Fhttps%2Fifxsoccer.com%2Fwhy-learn-german-language%2F&linkname=Why%20learn%20German%

Sysnet Scanning Management System May 18, 2022 Page 114


PCI Scan Vulnerability Report

20Language%3F
https://www.addtoany.com/add_to/twitter?linkurl=https%3A%2F%2Ffanyv88.com%3A443%2Fhttps%2Fifxsoccer.com%2F40-facts-about-italian-culture%2F&linkname=40%20facts%20that%20may%
20surprise%20you%20about%20Italian%20Culture%21
https://www.addtoany.com/add_to/twitter?linkurl=https%3A%2F%2Ffanyv88.com%3A443%2Fhttps%2Fifxsoccer.com%2Fformer-ifx-player-brendan-mcdonough-selected-35th-overall-in-mls-superdraft%
2F&linkname=Former%20IFX%20Player%20Brendan%20McDonough%20selected%2035th%20Overall%20in%20MLS%20SuperDraft
https://www.addtoany.com/add_to/twitter?linkurl=https%3A%2F%2Ffanyv88.com%3A443%2Fhttps%2Fifxsoccer.com%2Ffrom-ifx-football-academy-to-youth-bundesliga%2F&linkname=From%20IFX%
20Residential%20German%20Football%20Academy%20to%20Youth%20Bundesliga%20%7C%20Jeremiah%20Windsor
https://www.addtoany.com/add_to/twitter?linkurl=https%3A%2F%2Ffanyv88.com%3A443%2Fhttps%2Fifxsoccer.com%2Fguide-to-choosing-the-best-summer-international-soccer-camp-this-2021%
2F&linkname=Guide%20to%20Choosing%20the%20best%20Summer%20International%20Soccer%20Camp%20this%202021
https://www.addtoany.com/add_to/twitter?linkurl=https%3A%2F%2Ffanyv88.com%3A443%2Fhttps%2Fifxsoccer.com%2Fhigh-performance-soccer-academies%2F&linkname=What%20are%20High%
20Performance%20Soccer%20Academies%3F
https://www.addtoany.com/add_to/twitter?linkurl=https%3A%2F%2Ffanyv88.com%3A443%2Fhttps%2Fifxsoccer.com%2Fmax-turville-trials-at-2-bundesliga-club-wurzburger-kickers%2F&linkname=Max%
20Turville%20trials%20at%202.%20Bundesliga%20club%20W%C3%BCrzburger%20Kickers
https://www.addtoany.com/add_to/twitter?linkurl=https%3A%2F%2Ffanyv88.com%3A443%2Fhttps%2Fifxsoccer.com%2Fsemi-professional-soccer-opportunities-riley-keating%2F&linkname=SVG%
20Steinachgrund%20sign%20IFX%20Pro%20Year%20Germany%20player%20Riley%20Keating
https://www.addtoany.com/add_to/twitter?linkurl=https%3A%2F%2Ffanyv88.com%3A443%2Fhttps%2Fifxsoccer.com%2Fthe-path-to-becoming-a-professional-soccer-player%2F&linkname=Gonzalo%20L%
C3%B3pez%20keeps%20climbing%20the%20ladder%20to%20play%20professional%20soccer%20in%20Germany
https://www.addtoany.com/add_to/twitter?linkurl=https%3A%2F%2Ffanyv88.com%3A443%2Fhttps%2Fifxsoccer.com%2Ftransfer-news-kyle-devost-bayernliga-1-sc-feucht%2F&linkname=Kyle%20Devost%
20moves%20up%20to%20Bayernliga%20Nord%20to%20play%20for%201.SC%20Feucht
https://www.addtoany.com/add_to/twitter?linkurl=https%3A%2F%2Ffanyv88.com%3A443%2Fhttps%2Fifxsoccer.com%2Fwhy-learn-german-language%2F&linkname=Why%20learn%20German%
20Language%3F
https:%5C/%5C/ifxsoccer.com%5C/brazil-destinations%5C/
https:%5C/%5C/ifxsoccer.com%5C/england-destinations%5C/
https:%5C/%5C/ifxsoccer.com%5C/germany-destinations%5C/
https:%5C/%5C/ifxsoccer.com%5C/italy-destinations%5C/
https:%5C/%5C/ifxsoccer.com%5C/spain-destinations%5C/
https://www.chemnitzerfc.de/cfc/home/
https://s.w.org/
https://youtu.be/6qkYvWoXCuY
https://youtu.be/8EfKVvPUHPs
https://youtu.be/HcBbrQNHUEk
https://youtu.be/J6n7mCyDIlk
https://youtu.be/Nh8L6HaZb8E
https://youtu.be/PBmXq7mvI7Q
https://youtu.be/RB0VE4YdsWA
https://youtu.be/RfsV2MForZE
https://youtu.be/TAm0wOiatD4
https://youtu.be/TXO4GkInYzE
https://youtu.be/XgRsufWIR4o
https://youtu.be/dmLBQYA_GEc
https://youtu.be/jEGqVL991cU
https://youtu.be/r7wEr2kaN1k
https://youtu.be/rk9BwrE7Cqc
https://youtu.be/vU8FtbT7GYM
https://youtu.be/zWMF2sBtgC8
https://twitter.com/IFXsoccer
https://segurodeviajecot.es/documentacion/CANCELLATION-BOOT-CAUSES.pdf
https://www.fupa.net/player/florian-schlicker-3745
https://www.fupa.net/player/serdal-guendogan-16485
https://www.visitlisboa.com/es/sitios/museo-nacional-del-azulejo
https://www.schengenvisainfo.com/apply-from-united-states/
https://assets.ifxsoccer.com/
https://assets.ifxsoccer.com/wp-content/plugins/a3-lazy-load/assets/css/jquery.lazyloadxt.fadein.css
https://assets.ifxsoccer.com/wp-content/plugins/a3-lazy-load/assets/js/jquery.lazyloadxt.extend.js
https://assets.ifxsoccer.com/wp-content/plugins/a3-lazy-load/assets/js/jquery.lazyloadxt.extra.min.js
https://assets.ifxsoccer.com/wp-content/plugins/a3-lazy-load/assets/js/jquery.lazyloadxt.srcset.min.js

Sysnet Scanning Management System May 18, 2022 Page 115


PCI Scan Vulnerability Report

https://assets.ifxsoccer.com/wp-content/plugins/add-to-any/addtoany.min.css
https://assets.ifxsoccer.com/wp-content/plugins/add-to-any/addtoany.min.js
https://assets.ifxsoccer.com/wp-content/plugins/beautiful-and-responsive-cookie-consent/public/cookieNSCconsent.min.css
https://assets.ifxsoccer.com/wp-content/plugins/beautiful-and-responsive-cookie-consent/public/cookieNSCconsent.min.js
https://assets.ifxsoccer.com/wp-content/plugins/gravityforms/assets/css/dist/basic.min.css
https://assets.ifxsoccer.com/wp-content/plugins/gravityforms/assets/css/dist/theme-components.min.css
https://assets.ifxsoccer.com/wp-content/plugins/gravityforms/assets/css/dist/theme-ie11.min.css
https://assets.ifxsoccer.com/wp-content/plugins/gravityforms/assets/css/dist/theme.min.css
https://assets.ifxsoccer.com/wp-content/plugins/gravityforms/images/datepicker/datepicker.svg
https://assets.ifxsoccer.com/wp-content/plugins/gravityforms/images/spinner.svg
https://assets.ifxsoccer.com/wp-content/plugins/gravityforms/js/datepicker-legacy.min.js
https://assets.ifxsoccer.com/wp-content/plugins/gravityforms/js/datepicker.min.js
https://assets.ifxsoccer.com/wp-content/plugins/gravityforms/js/gravityforms.min.js
https://assets.ifxsoccer.com/wp-content/plugins/gravityforms/js/jquery.json.min.js
https://assets.ifxsoccer.com/wp-content/plugins/gravityforms/js/jquery.maskedinput.min.js
https://assets.ifxsoccer.com/wp-content/plugins/gravityforms/js/placeholders.jquery.min.js
https://assets.ifxsoccer.com/wp-content/plugins/gravityforms/legacy/css/browsers.min.css
https://assets.ifxsoccer.com/wp-content/plugins/gravityforms/legacy/css/datepicker.min.css
https://assets.ifxsoccer.com/wp-content/plugins/gravityforms/legacy/css/formreset.min.css
https://assets.ifxsoccer.com/wp-content/plugins/gravityforms/legacy/css/formsmain.min.css
https://assets.ifxsoccer.com/wp-content/plugins/gravityforms/legacy/css/readyclass.min.css
https://assets.ifxsoccer.com/wp-content/plugins/gravityplus-limit-date-range/includes/form-display/js/datepicker.min.js
https://assets.ifxsoccer.com/wp-content/plugins/gtranslate/gtranslate-style24.css
https://assets.ifxsoccer.com/wp-content/plugins/instagram-feed/css/sbi-styles.min.css
https://assets.ifxsoccer.com/wp-content/plugins/ml-slider/assets/metaslider/public.css
https://assets.ifxsoccer.com/wp-content/plugins/ml-slider/assets/sliders/responsiveslides/responsiveslides.css
https://assets.ifxsoccer.com/wp-content/plugins/ml-slider/assets/sliders/responsiveslides/responsiveslides.min.js
https://assets.ifxsoccer.com/wp-content/plugins/ml-slider/themes/bubble/v1.0.0/script.js
https://assets.ifxsoccer.com/wp-content/plugins/ml-slider/themes/bubble/v1.0.0/style.min.css
https://assets.ifxsoccer.com/wp-content/plugins/nextend-smart-slider3-pro/Public/SmartSlider3/Application/Frontend/Assets/dist/n2.min.js?ver=5610dfb7
https://assets.ifxsoccer.com/wp-content/plugins/nextend-smart-slider3-pro/Public/SmartSlider3/Application/Frontend/Assets/dist/smartslider-frontend.min.js?ver=5610dfb7
https://assets.ifxsoccer.com/wp-content/plugins/nextend-smart-slider3-pro/Public/SmartSlider3/Widget/Arrow/ArrowImage/Assets/dist/w-arrow-image.min.js?ver=5610dfb7
https://assets.ifxsoccer.com/wp-content/plugins/responsive-posts-carousel/assets/front/css/ihover.min.css
https://assets.ifxsoccer.com/wp-content/plugins/responsive-posts-carousel/assets/front/css/slick-theme.css
https://assets.ifxsoccer.com/wp-content/plugins/responsive-posts-carousel/assets/front/css/slick.css
https://assets.ifxsoccer.com/wp-content/plugins/responsive-posts-carousel/assets/front/js/custom.js
https://assets.ifxsoccer.com/wp-content/plugins/responsive-posts-carousel/assets/front/js/imagesloaded.js
https://assets.ifxsoccer.com/wp-content/plugins/responsive-posts-carousel/assets/front/js/jquery-imagefill.js
https://assets.ifxsoccer.com/wp-content/plugins/responsive-posts-carousel/assets/front/js/slick.min.js
https://assets.ifxsoccer.com/wp-content/plugins/revslider/public/assets/css/rs6.css
https://assets.ifxsoccer.com/wp-content/plugins/revslider/public/assets/fonts/revicons/revicons.ttf?5510888
https://assets.ifxsoccer.com/wp-content/plugins/revslider/public/assets/fonts/revicons/revicons.woff?5510888
https://assets.ifxsoccer.com/wp-content/plugins/revslider/public/assets/js/rbtools.min.js
https://assets.ifxsoccer.com/wp-content/plugins/revslider/public/assets/js/rs6.min.js
https://assets.ifxsoccer.com/wp-content/plugins/sumopaymentplans/assets/css/sumo-pp-single-product-page.css
https://assets.ifxsoccer.com/wp-content/plugins/sumopaymentplans/assets/js/frontend/sumo-pp-single-product-page.js
https://assets.ifxsoccer.com/wp-content/plugins/super-testimonial/css/font-awesome.css
https://assets.ifxsoccer.com/wp-content/plugins/super-testimonial/css/owl.carousel.css
https://assets.ifxsoccer.com/wp-content/plugins/super-testimonial/css/theme-style.css
https://assets.ifxsoccer.com/wp-content/plugins/super-testimonial/fonts/fontawesome-webfont.woff2?v=4.6.3
https://assets.ifxsoccer.com/wp-content/plugins/super-testimonial/js/jquery.raty-fa.js
https://assets.ifxsoccer.com/wp-content/plugins/super-testimonial/js/main.js
https://assets.ifxsoccer.com/wp-content/plugins/super-testimonial/js/owl.carousel.js
https://assets.ifxsoccer.com/wp-content/plugins/ubermenu/assets/fontawesome/css/all.min.css
https://assets.ifxsoccer.com/wp-content/plugins/ubermenu/assets/js/ubermenu.min.js
https://assets.ifxsoccer.com/wp-content/plugins/ubermenu/pro/assets/css/skins/deepsky.css

Sysnet Scanning Management System May 18, 2022 Page 116


PCI Scan Vulnerability Report

https://assets.ifxsoccer.com/wp-content/plugins/ubermenu/pro/assets/css/ubermenu.min.css
https://assets.ifxsoccer.com/wp-content/plugins/wc-fields-factory/assets/css/jquery-ui-timepicker-addon.css
https://assets.ifxsoccer.com/wp-content/plugins/wc-fields-factory/assets/css/jquery-ui.css
https://assets.ifxsoccer.com/wp-content/plugins/wc-fields-factory/assets/css/spectrum.css
https://assets.ifxsoccer.com/wp-content/plugins/wc-fields-factory/assets/css/wcff-client.css
https://assets.ifxsoccer.com/wp-content/plugins/wc-fields-factory/assets/js/jquery-ui-i18n.min.js
https://assets.ifxsoccer.com/wp-content/plugins/wc-fields-factory/assets/js/jquery-ui-timepicker-addon.min.js
https://assets.ifxsoccer.com/wp-content/plugins/wc-fields-factory/assets/js/spectrum.js
https://assets.ifxsoccer.com/wp-content/plugins/wc-fields-factory/assets/js/wcff-client.js
https://assets.ifxsoccer.com/wp-content/plugins/woocommerce-ajax-filters/berocket/assets/css/font-awesome.min.css
https://assets.ifxsoccer.com/wp-content/plugins/woocommerce-ajax-filters/berocket/assets/fonts/fontawesome-webfont.woff2?v=4.7.0
https://assets.ifxsoccer.com/wp-content/plugins/woocommerce-ajax-filters/js/jquery.ui.touch-punch.min.js
https://assets.ifxsoccer.com/wp-content/plugins/woocommerce-ajax-filters/js/scrollbar/Scrollbar.concat.min.js
https://assets.ifxsoccer.com/wp-content/plugins/woocommerce-ajax-filters/js/styler/formstyler.js
https://assets.ifxsoccer.com/wp-content/plugins/woocommerce-gateway-elavon/vendor/skyverge/wc-plugin-framework/woocommerce/payment-gateway/assets/css
/frontend/sv-wc-payment-gateway-payment-form.min.css
https://assets.ifxsoccer.com/wp-content/plugins/woocommerce-gateway-elavon/vendor/skyverge/wc-plugin-framework/woocommerce/payment-gateway/assets/js/frontend
/sv-wc-payment-gateway-payment-form.min.js
https://assets.ifxsoccer.com/wp-content/plugins/woocommerce/assets/css/photoswipe/default-skin/default-skin.min.css
https://assets.ifxsoccer.com/wp-content/plugins/woocommerce/assets/css/photoswipe/default-skin/default-skin.png
https://assets.ifxsoccer.com/wp-content/plugins/woocommerce/assets/css/photoswipe/photoswipe.min.css
https://assets.ifxsoccer.com/wp-content/plugins/woocommerce/assets/css/woocommerce-smallscreen.css
https://assets.ifxsoccer.com/wp-content/plugins/woocommerce/assets/js/flexslider/jquery.flexslider.min.js
https://assets.ifxsoccer.com/wp-content/plugins/woocommerce/assets/js/frontend/single-product.min.js
https://assets.ifxsoccer.com/wp-content/plugins/woocommerce/assets/js/frontend/woocommerce.min.js
https://assets.ifxsoccer.com/wp-content/plugins/woocommerce/assets/js/jquery-blockui/jquery.blockUI.min.js
https://assets.ifxsoccer.com/wp-content/plugins/woocommerce/assets/js/jquery-payment/jquery.payment.min.js
https://assets.ifxsoccer.com/wp-content/plugins/woocommerce/assets/js/js-cookie/js.cookie.min.js
https://assets.ifxsoccer.com/wp-content/plugins/woocommerce/assets/js/photoswipe/photoswipe-ui-default.min.js
https://assets.ifxsoccer.com/wp-content/plugins/woocommerce/assets/js/photoswipe/photoswipe.min.js
https://assets.ifxsoccer.com/wp-content/plugins/woocommerce/assets/js/zoom/jquery.zoom.min.js
https://assets.ifxsoccer.com/wp-content/plugins/woocommerce/packages/woocommerce-blocks/build/wc-blocks-style.css
https://assets.ifxsoccer.com/wp-content/plugins/woocommerce/packages/woocommerce-blocks/build/wc-blocks-vendors-style.css
https://assets.ifxsoccer.com/wp-content/themes/pro-child/include/custom-scripts.js
https://assets.ifxsoccer.com/wp-content/themes/pro-child/include/more-post-photo-gallery.js
https://assets.ifxsoccer.com/wp-content/themes/pro-child/include/more-post-video-gallery.js
https://assets.ifxsoccer.com/wp-content/themes/pro-child/include/src/css/flexslider.css
https://assets.ifxsoccer.com/wp-content/themes/pro-child/include/src/css/fonts/flexslider-icon.ttf
https://assets.ifxsoccer.com/wp-content/themes/pro-child/include/src/css/jquery.fancybox.min.css
https://assets.ifxsoccer.com/wp-content/themes/pro-child/include/src/css/lightslider.css
https://assets.ifxsoccer.com/wp-content/themes/pro-child/include/src/css/mediaelementplayer.min.css
https://assets.ifxsoccer.com/wp-content/themes/pro-child/include/src/css/responsive.css
https://assets.ifxsoccer.com/wp-content/themes/pro-child/include/src/css/tablepress-default.min.css
https://assets.ifxsoccer.com/wp-content/themes/pro-child/include/src/css/tablepress.ttf
https://assets.ifxsoccer.com/wp-content/themes/pro-child/include/src/js/jquery.fancybox.min.js
https://assets.ifxsoccer.com/wp-content/themes/pro-child/include/src/js/jquery.flexslider.js
https://assets.ifxsoccer.com/wp-content/themes/pro-child/include/src/js/lightslider.js
https://assets.ifxsoccer.com/wp-content/themes/pro-child/include/src/js/mediaelement-and-player.min.js
https://assets.ifxsoccer.com/wp-content/themes/pro-child/style.css
https://assets.ifxsoccer.com/wp-content/themes/pro/cornerstone/assets/fonts/fa-brands-400.ttf
https://assets.ifxsoccer.com/wp-content/themes/pro/cornerstone/assets/fonts/fa-brands-400.woff
https://assets.ifxsoccer.com/wp-content/themes/pro/cornerstone/assets/fonts/fa-brands-400.woff2
https://assets.ifxsoccer.com/wp-content/themes/pro/cornerstone/assets/fonts/fa-light-300.ttf
https://assets.ifxsoccer.com/wp-content/themes/pro/cornerstone/assets/fonts/fa-light-300.woff
https://assets.ifxsoccer.com/wp-content/themes/pro/cornerstone/assets/fonts/fa-light-300.woff2
https://assets.ifxsoccer.com/wp-content/themes/pro/cornerstone/assets/fonts/fa-regular-400.ttf

Sysnet Scanning Management System May 18, 2022 Page 117


PCI Scan Vulnerability Report

https://assets.ifxsoccer.com/wp-content/themes/pro/cornerstone/assets/fonts/fa-regular-400.woff
https://assets.ifxsoccer.com/wp-content/themes/pro/cornerstone/assets/fonts/fa-regular-400.woff2
https://assets.ifxsoccer.com/wp-content/themes/pro/cornerstone/assets/fonts/fa-solid-900.ttf
https://assets.ifxsoccer.com/wp-content/themes/pro/cornerstone/assets/fonts/fa-solid-900.woff
https://assets.ifxsoccer.com/wp-content/themes/pro/cornerstone/assets/fonts/fa-solid-900.woff2
https://assets.ifxsoccer.com/wp-content/themes/pro/cornerstone/assets/js/site/cs.6f62d0f.js
https://assets.ifxsoccer.com/wp-content/themes/pro/framework/dist/css/site/gravity_forms/integrity-light.css
https://assets.ifxsoccer.com/wp-content/themes/pro/framework/dist/css/site/stacks/integrity-light.css
https://assets.ifxsoccer.com/wp-content/themes/pro/framework/dist/css/site/woocommerce/integrity-light.css
https://assets.ifxsoccer.com/wp-content/themes/pro/framework/dist/js/site/x.js
http://www.mlssoccer.com/
http://media.ibercup.com:8080/pub/sporting_en.pdf
http://www.facebook.com/IFX.Soccer.Camps
http://www.ifxsoccer.com/
http://www.pipelinesoccerclub.com/
http://www.aboutcookies.org/
tel:+1%20510%20599%204625
tel:+1510-599-4%20625
tel:510-599-4625

Web Server and Technologies Detected port 80 / tcp

PCI COMPLIANCE STATUS

VULNERABILITY DETAILS

Severity: 1
QID: 150247
Category: Web Application
CVE ID: -
Vendor Reference: -
Bugtraq ID: -
Last Update: 2022-04-27 20:40:50.0

THREAT:
Information disclosure is an application weakness in revealing sensitive data, such as technical details of the system or environment.

This check reports the various technologies used by the web application based on the information available in different components of the Request-Response.
IMPACT:
An attacker may use sensitive data to exploit the target web application, its hosting network, or its users.

SOLUTION:
Ensure that your web servers do not reveal any sensitive information about your technology stack and system details

Please review the issues reported below:


RESULT:
Number of technologies detected: 2
Technology name: PHP
Matched Components:

Sysnet Scanning Management System May 18, 2022 Page 118


PCI Scan Vulnerability Report

cookie match:
PHPSESSID:3ce3f79c2b2130c50274900edcf7a525
Matched links: reporting only first 3 links
https://ifxsoccer.com/.

Technology name: WordPress


Matched Components:
script tag match:
<script type=&apos;text/javascript&apos; async src=&apos;https://assets.ifxsoccer.com/wp-content/plugins/add-to-any/addtoany.min.js&apos; id=&apos;addtoany-jquery-
js&apos;></script>
<script type=&apos;text/javascript&apos; src=&apos;//assets.ifxsoccer.com/wp-content/plugins/a3-lazy-load/assets/js/jquery.lazyloadxt.extend.js&apos; id=&apos;jquery-
lazyloadxt-extend-js&apos;></script>
<script type=&apos;text/javascript&apos; src=&apos;//assets.ifxsoccer.com/wp-content/plugins/a3-lazy-load/assets/js/jquery.lazyloadxt.extra.min.js&apos; id=&apos;
jquery-lazyloadxt-js&apos;></script>
<script type=&apos;text/javascript&apos; src=&apos;//assets.ifxsoccer.com/wp-content/plugins/a3-lazy-load/assets/js/jquery.lazyloadxt.srcset.min.js&apos; id=&apos;
jquery-lazyloadxt-srcset-js&apos;></script>
<script type=&apos;text/javascript&apos; src=&apos;https://assets.ifxsoccer.com/wp-content/plugins/beautiful-and-responsive-cookie-consent/public/cookieNSCconsent.
min.js&apos; id=&apos;nsc_bar_nice-cookie-consent_js-js&apos;></script>
<script type=&apos;text/javascript&apos; src=&apos;https://assets.ifxsoccer.com/wp-content/plugins/revslider/public/assets/js/rbtools.min.js&apos; defer async id=&apos;
tp-tools-js&apos;></script>
<script type=&apos;text/javascript&apos; src=&apos;https://assets.ifxsoccer.com/wp-content/plugins/revslider/public/assets/js/rs6.min.js&apos; defer async id=&apos;
revmin-js&apos;></script>
<script type=&apos;text/javascript&apos; src=&apos;https://assets.ifxsoccer.com/wp-content/plugins/sumopaymentplans/assets/js/frontend/sumo-pp-single-product-page.
js&apos; id=&apos;sumo-pp-single-product-page-js&apos;></script>
<script type=&apos;text/javascript&apos; src=&apos;https://assets.ifxsoccer.com/wp-content/plugins/super-testimonial/js/jquery.raty-fa.js&apos; id=&apos;tps-super-star-
js-js&apos;></script>
<script type=&apos;text/javascript&apos; src=&apos;https://assets.ifxsoccer.com/wp-content/plugins/super-testimonial/js/main.js&apos; id=&apos;tps-super-main-js-
js&apos;></script>
<script type=&apos;text/javascript&apos; src=&apos;https://assets.ifxsoccer.com/wp-content/plugins/super-testimonial/js/owl.carousel.js&apos; id=&apos;tps-super-owl-js-
js&apos;></script>
<script type=&apos;text/javascript&apos; src=&apos;https://assets.ifxsoccer.com/wp-content/plugins/ubermenu/assets/js/ubermenu.min.js&apos; id=&apos;ubermenu-
js&apos;></script>
<script type=&apos;text/javascript&apos; src=&apos;https://assets.ifxsoccer.com/wp-content/plugins/wc-fields-factory/assets/js/jquery-ui-i18n.min.js&apos; id=&apos;
jquery-ui-i18n-js&apos;></script>
<script type=&apos;text/javascript&apos; src=&apos;https://assets.ifxsoccer.com/wp-content/plugins/wc-fields-factory/assets/js/jquery-ui-timepicker-addon.min.js&apos;
id=&apos;jquery-ui-timepicker-addon-js&apos;></script>
<script type=&apos;text/javascript&apos; src=&apos;https://assets.ifxsoccer.com/wp-content/plugins/wc-fields-factory/assets/js/spectrum.js&apos; id=&apos;wcff-
colorpicker-script-js&apos;></script>
<script type=&apos;text/javascript&apos; src=&apos;https://assets.ifxsoccer.com/wp-content/plugins/wc-fields-factory/assets/js/wcff-client.js&apos; id=&apos;wcff-client-
script-js&apos;></script>
<script type=&apos;text/javascript&apos; src=&apos;https://assets.ifxsoccer.com/wp-content/plugins/woocommerce-gateway-elavon/vendor/skyverge/wc-plugin-framework
/woocommerce/payment-gateway/assets/js/frontend/sv-wc-payment-gateway-payment-form.min.js&apos; id=&apos;sv-wc-payment-gateway-payment-form-js&apos;><
/script>
<script type=&apos;text/javascript&apos; src=&apos;https://assets.ifxsoccer.com/wp-content/plugins/woocommerce/assets/js/flexslider/jquery.flexslider.min.js&apos;
id=&apos;flexslider-js&apos;></script>
<script type=&apos;text/javascript&apos; src=&apos;https://assets.ifxsoccer.com/wp-content/plugins/woocommerce/assets/js/frontend/single-product.min.js&apos;
id=&apos;wc-single-product-js&apos;></script>
<script type=&apos;text/javascript&apos; src=&apos;https://assets.ifxsoccer.com/wp-content/plugins/woocommerce/assets/js/frontend/woocommerce.min.js&apos;
id=&apos;woocommerce-js&apos;></script>
<script type=&apos;text/javascript&apos; src=&apos;https://assets.ifxsoccer.com/wp-content/plugins/woocommerce/assets/js/jquery-blockui/jquery.blockUI.min.js&apos;
id=&apos;jquery-blockui-js&apos;></script>
<script type=&apos;text/javascript&apos; src=&apos;https://assets.ifxsoccer.com/wp-content/plugins/woocommerce/assets/js/jquery-payment/jquery.payment.min.
js&apos; id=&apos;jquery-payment-js&apos;></script>
<script type=&apos;text/javascript&apos; src=&apos;https://assets.ifxsoccer.com/wp-content/plugins/woocommerce/assets/js/js-cookie/js.cookie.min.js&apos; id=&apos;js-
cookie-js&apos;></script>
<script type=&apos;text/javascript&apos; src=&apos;https://assets.ifxsoccer.com/wp-content/plugins/woocommerce/assets/js/photoswipe/photoswipe-ui-default.min.

Sysnet Scanning Management System May 18, 2022 Page 119


PCI Scan Vulnerability Report

js&apos; id=&apos;photoswipe-ui-default-js&apos;></script>
<script type=&apos;text/javascript&apos; src=&apos;https://assets.ifxsoccer.com/wp-content/plugins/woocommerce/assets/js/photoswipe/photoswipe.min.js&apos;
id=&apos;photoswipe-js&apos;></script>
<script type=&apos;text/javascript&apos; src=&apos;https://assets.ifxsoccer.com/wp-content/plugins/woocommerce/assets/js/zoom/jquery.zoom.min.js&apos; id=&apos;
zoom-js&apos;></script>
<script type=&apos;text/javascript&apos; src=&apos;https://assets.ifxsoccer.com/wp-content/themes/pro-child/include/custom-scripts.js&apos; id=&apos;program-slide-js-
js&apos;></script>
<script type=&apos;text/javascript&apos; src=&apos;https://assets.ifxsoccer.com/wp-content/themes/pro-child/include/src/js/jquery.fancybox.min.js&apos; id=&apos;
fancybox-js-js&apos;></script>
<script type=&apos;text/javascript&apos; src=&apos;https://assets.ifxsoccer.com/wp-content/themes/pro-child/include/src/js/jquery.flexslider.js&apos; id=&apos;flexslider-
js-js&apos;></script>
<script type=&apos;text/javascript&apos; src=&apos;https://assets.ifxsoccer.com/wp-content/themes/pro-child/include/src/js/lightslider.js&apos; id=&apos;light-js-js&apos;
></script>
<script type=&apos;text/javascript&apos; src=&apos;https://assets.ifxsoccer.com/wp-content/themes/pro-child/include/src/js/mediaelement-and-player.min.js&apos;
id=&apos;mediaelement-js-js&apos;></script>
<script type=&apos;text/javascript&apos; src=&apos;https://assets.ifxsoccer.com/wp-content/themes/pro/cornerstone/assets/js/site/cs.6f62d0f.js&apos; id=&apos;
cornerstone-site-body-js&apos;></script>
<script type=&apos;text/javascript&apos; src=&apos;https://assets.ifxsoccer.com/wp-content/themes/pro/framework/dist/js/site/x.js&apos; id=&apos;x-site-js&apos;><
/script>
<script type=&apos;text/javascript&apos; src=&apos;https://ifxsoccer.com/wp-includes/js/comment-reply.min.js&apos; id=&apos;comment-reply-js&apos;></script>
<script type=&apos;text/javascript&apos; src=&apos;https://ifxsoccer.com/wp-includes/js/jquery/jquery-migrate.min.js&apos; id=&apos;jquery-migrate-js&apos;></script>
<script type=&apos;text/javascript&apos; src=&apos;https://ifxsoccer.com/wp-includes/js/jquery/jquery.min.js&apos; id=&apos;jquery-core-js&apos;></script>
<script type=&apos;text/javascript&apos; src=&apos;https://ifxsoccer.com/wp-includes/js/jquery/ui/core.min.js&apos; id=&apos;jquery-ui-core-js&apos;></script>
<script type=&apos;text/javascript&apos; src=&apos;https://ifxsoccer.com/wp-includes/js/jquery/ui/datepicker.min.js&apos; id=&apos;jquery-ui-datepicker-js&apos;><
/script>
header match:
link:<https://cdn-dfain.nitrocdn.com>; rel=preconnect, <https://ifxsoccer.com/wp-json/>; rel="https://api.w.org/", <https://ifxsoccer.com/wp-json/wp/v2/pages/69>; rel="
alternate"; type="application/json", <https://ifxsoccer.com/>; rel=shortlink
Matched links: reporting only first 3 links
https://ifxsoccer.com/
https://ifxsoccer.com/program-selection/?product-id=20862
https://ifxsoccer.com/program-selection/?product-id=50288

Links Rejected By Crawl Scope or Exclusion List port 80 / tcp

PCI COMPLIANCE STATUS

VULNERABILITY DETAILS

Severity: 1
QID: 150020
Category: Web Application
CVE ID: -
Vendor Reference: -
Bugtraq ID: -
Last Update: 2022-02-07 16:48:28.0

Sysnet Scanning Management System May 18, 2022 Page 120


PCI Scan Vulnerability Report

THREAT:
One or more links were not crawled because of an explicit rule to exclude them. This also occurs if a link is malformed.

Exclude list and Include list entries can cause links to be rejected. If a scan is limited to a specific starting directory, then links outside that directory will neither be crawled
or tested.

Links that contain a host name or IP address different from the target application are considered external links and not crawled by default; those types of links are not
listed here. This often happens when the scope of a scan is limited to the directory of the starting URL. The scope can be changed in the Web Application Record.

During the test phase, some path-based tests may be rejected if the scan is limited to the directory of the starting URL and the test would fall outside that directory. In
these cases, the number of rejected links may be too high to list in the Results section.

IMPACT:
Links listed here were neither crawled or tested by the Web application scanning engine.

SOLUTION:
A link might have been intentionally matched by a exclude or include list entry. Verify that no links in this list were unintentionally rejected.

RESULT:
Links not permitted:
(This list includes links from QIDs: 150010,150041,150143,150170)

External links discovered:


https://use.fontawesome.com/
https://use.fontawesome.com/releases/v5.9.0/css/all.css
https://use.fontawesome.com/releases/v5.9.0/css/v4-shims.css
https://use.fontawesome.com/releases/v5.9.0/webfonts/fa-brands-400.eot
https://use.fontawesome.com/releases/v5.9.0/webfonts/fa-brands-400.eot?
https://use.fontawesome.com/releases/v5.9.0/webfonts/fa-brands-400.svg
https://use.fontawesome.com/releases/v5.9.0/webfonts/fa-brands-400.ttf
https://use.fontawesome.com/releases/v5.9.0/webfonts/fa-brands-400.woff
https://use.fontawesome.com/releases/v5.9.0/webfonts/fa-brands-400.woff2
https://use.fontawesome.com/releases/v5.9.0/webfonts/fa-regular-400.eot

IP based excluded links:

Secure Sockets Layer/Transport Layer Security (SSL/TLS) Invalid Protocol Version Tolerance port 443 / tcp over ssl

PCI COMPLIANCE STATUS

VULNERABILITY DETAILS

Severity: 1
QID: 38597
Category: General remote services
CVE ID: -
Vendor Reference: -
Bugtraq ID: -
Last Update: 2021-07-12 23:14:58.0

Sysnet Scanning Management System May 18, 2022 Page 121


PCI Scan Vulnerability Report

THREAT:
SSL/TLS protocols have different version that can be supported by both the client and the server. This test attempts to send invalid protocol versions to the target in order
to find out what is the target's behavior. The results section contains a table that indicates what was the target's response to each of our tests.

IMPACT:
N/A

SOLUTION:
N/A

RESULT:

my target
version version
0304 0303
0399 0303
0400 0303
0499 0303

Degree of Randomness of TCP Initial Sequence Numbers

PCI COMPLIANCE STATUS

VULNERABILITY DETAILS

Severity: 1
QID: 82045
Category: TCP/IP
CVE ID: -
Vendor Reference: -
Bugtraq ID: -
Last Update: 2004-11-19 21:53:59.0

THREAT:
TCP Initial Sequence Numbers (ISNs) obtained in the SYNACK replies from the host are analyzed to determine how random they are. The average change between
subsequent ISNs and the standard deviation from the average are displayed in the RESULT section. Also included is the degree of difficulty for exploitation of the TCP
ISN generation scheme used by the host.

IMPACT:
N/A

SOLUTION:
N/A

RESULT:
Average change between subsequent TCP initial sequence numbers is 840245581 with a standard deviation of 549532226. These TCP initial sequence numbers were
triggered by TCP SYN probes sent to the host at an average rate of 1/(5106 microseconds). The degree of difficulty to exploit the TCP initial sequence number generation
scheme is: hard.

Sysnet Scanning Management System May 18, 2022 Page 122


PCI Scan Vulnerability Report

Web Server Supports HTTP Request Pipelining port 80 / tcp

PCI COMPLIANCE STATUS

VULNERABILITY DETAILS

Severity: 1
QID: 86565
Category: Web server
CVE ID: -
Vendor Reference: -
Bugtraq ID: -
Last Update: 2005-02-23 00:25:38.0

THREAT:
Version 1.1 of the HTTP protocol supports URL-Request Pipelining. This means that instead of using the "Keep-Alive" method to keep the TCP connection alive over
multiple requests, the protocol allows multiple HTTP URL requests to be made in the same TCP packet. Any Web server which is HTTP 1.1 compliant should then
process all the URLs requested in the single TCP packet and respond as usual.

The target Web server was found to support this functionality of the HTTP 1.1 protocol.

IMPACT:
Support for URL-Request Pipelining has interesting consequences. For example, as explained in this paper by Daniel Roelker, it can be used for evading detection by
Intrusion Detection Systems. Also, it can be used in HTTP Response-Spliting style attacks.

SOLUTION:
N/A

RESULT:
GET / HTTP/1.1
Host:192.124.249.5:80

GET /Q_Evasive/ HTTP/1.1


Host:192.124.249.5:80

HTTP/1.1 404 Not Found


Server: Sucuri/Cloudproxy
Date: Tue, 17 May 2022 19:22:55 GMT
Content-Type: text/html
Transfer-Encoding: chunked
Connection: keep-alive
X-Sucuri-ID: 11005

309
<!DOCTYPE html>
<html lang="en" xmlns="http://www.w3.org/1999/xhtml">
<head>
<link rel="stylesheet" href="https://cdn.sucuri.net/sucuri-firewall-block.css" />
<section class="center clearfix">
<meta name="viewport" content="width=device-width, initial-scale=1.0" />
<title>Sucuri WebSite Firewall - Not Configured</title>

Sysnet Scanning Management System May 18, 2022 Page 123


PCI Scan Vulnerability Report

<link href="https://fonts.googleapis.com/css?family=Open+Sans:400,300,600,700" rel="stylesheet" type="text/css">


</head>
<body>
<div id="main-container">
<header class="app-header clearfix">
<div class="wrap">
<a href="https://www.sucuri.net/?utm_source=firewall_block" class="logo"></a>
<span class="logo-neartext">Website Firewall</span>
<a href="https://sucuri.net/?utm_source=firewall_block" class="site-link">Back to sucuri.net</a>
</div>
</header>

435
<section class="app-content access-denied clearfix"><div class="box center width-max-940"><h1 class="brand-font font-size-xtra no-margin">Sucuri Website Firewall -
Not Configured</h1>
<p class="medium-text code-snippet"> The site you are visiting is using <a href="https://sucuri.net/website-firewall?utm_source=firewall_block">Sucuri Website Firewall<
/a>. And for some reason it is not configured properly.
If you are the site owner, please open a ticket here asap for us to look at it for you: <a href="https://support.sucuri.net?utm_source=firewall_block">https://support.sucuri.
net</a>.
If you are visiting the site please try again in a few minutes.
<h2>Error Details:</h1>
<table class="property-table overflow-break-all line-height-16">
<tr>
<td>Your IP:</td>
<td><span>64.39.98.135</span></td>
</tr>
<tr><td>URL:</td>
<td><span>192.124.249.5/</span></td>
</tr>
<tr>
<td>Your Browser: </td>
<td><span>-</span></td>
</tr>
<td>Time:</td>
<td><span>2022-05-17 15:22:55</span></td>
</tr>
<tr>
<td>Server ID:</td>
<td><span>11005</span></td></tr>
</table>
</div>
</section>

100
<footer>
<span>&copy; 2019 Sucuri Inc. All rights reserved.</span>
<span id="privacy-policy"><a href="https://sucuri.net/privacy-policy?utm_source=firewall_block" target="_blank" rel="nofollow noopener">Privacy</a></span>
</footer>
</div>
</body>
</html>

Sysnet Scanning Management System May 18, 2022 Page 124


PCI Scan Vulnerability Report

HTTP/1.1 404 Not Found


Server: Sucuri/Cloudproxy
Date: Tue, 17 May 2022 19:22:55 GMT
Content-Type: text/html
Transfer-Encoding: chunked
Connection: keep-alive
X-Sucuri-ID: 11005

309
<!DOCTYPE html>
<html lang="en" xmlns="http://www.w3.org/1999/xhtml">
<head>
<link rel="stylesheet" href="https://cdn.sucuri.net/sucuri-firewall-block.css" />
<section class="center clearfix">
<meta name="viewport" content="width=device-width, initial-scale=1.0" />
<title>Sucuri WebSite Firewall - Not Configured</title>
<link href="https://fonts.googleapis.com/css?family=Open+Sans:400,300,600,700" rel="stylesheet" type="text/css">
</head>
<body>
<div id="main-container">
<header class="app-header clearfix">
<div class="wrap">
<a href="https://www.sucuri.net/?utm_source=firewall_block" class="logo"></a>
<span class="logo-neartext">Website Firewall</span>
<a href="https://sucuri.net/?utm_source=firewall_block" class="site-link">Back to sucuri.net</a>
</div>
</header>

43f
<section class="app-content access-denied clearfix"><div class="box center width-max-940"><h1 class="brand-font font-size-xtra no-margin">Sucuri Website Firewall -
Not Configured</h1>
<p class="medium-text code-snipp

GET / HTTP/1.1
Host:192.124.249.5:80

GET /Q_Evasive/ HTTP/1.1


Host:192.124.249.5:80

HTTP/1.1 404 Not Found


Server: Sucuri/Cloudproxy
Date: Tue, 17 May 2022 19:24:12 GMT
Content-Type: text/html
Transfer-Encoding: chunked
Connection: keep-alive
X-Sucuri-ID: 11005

309
<!DOCTYPE html>
<html lang="en" xmlns="http://www.w3.org/1999/xhtml">
<head>
<link rel="stylesheet" href="https://cdn.sucuri.net/sucuri-firewall-block.css" />

Sysnet Scanning Management System May 18, 2022 Page 125


PCI Scan Vulnerability Report

<section class="center clearfix">


<meta name="viewport" content="width=device-width, initial-scale=1.0" />
<title>Sucuri WebSite Firewall - Not Configured</title>
<link href="https://fonts.googleapis.com/css?family=Open+Sans:400,300,600,700" rel="stylesheet" type="text/css">
</head>
<body>
<div id="main-container">
<header class="app-header clearfix">
<div class="wrap">
<a href="https://www.sucuri.net/?utm_source=firewall_block" class="logo"></a>
<span class="logo-neartext">Website Firewall</span>
<a href="https://sucuri.net/?utm_source=firewall_block" class="site-link">Back to sucuri.net</a>
</div>
</header>

435
<section class="app-content access-denied clearfix"><div class="box center width-max-940"><h1 class="brand-font font-size-xtra no-margin">Sucuri Website Firewall -
Not Configured</h1>
<p class="medium-text code-snippet"> The site you are visiting is using <a href="https://sucuri.net/website-firewall?utm_source=firewall_block">Sucuri Website Firewall<
/a>. And for some reason it is not configured properly.
If you are the site owner, please open a ticket here asap for us to look at it for you: <a href="https://support.sucuri.net?utm_source=firewall_block">https://support.sucuri.
net</a>.
If you are visiting the site please try again in a few minutes.
<h2>Error Details:</h1>
<table class="property-table overflow-break-all line-height-16">
<tr>
<td>Your IP:</td>
<td><span>64.39.98.135</span></td>
</tr>
<tr><td>URL:</td>
<td><span>192.124.249.5/</span></td>
</tr>
<tr>
<td>Your Browser: </td>
<td><span>-</span></td>
</tr>
<td>Time:</td>
<td><span>2022-05-17 15:24:12</span></td>
</tr>
<tr>
<td>Server ID:</td>
<td><span>11005</span></td></tr>
</table>
</div>
</section>

100
<footer>
<span>&copy; 2019 Sucuri Inc. All rights reserved.</span>
<span id="privacy-policy"><a href="https://sucuri.net/privacy-policy?utm_source=firewall_block" target="_blank" rel="nofollow noopener">Privacy</a></span>
</footer>
</div>
</body>
</html>

Sysnet Scanning Management System May 18, 2022 Page 126


PCI Scan Vulnerability Report

HTTP/1.1 404 Not Found


Server: Sucuri/Cloudproxy
Date: Tue, 17 May 2022 19:24:12 GMT
Content-Type: text/html
Transfer-Encoding: chunked
Connection: keep-alive
X-Sucuri-ID: 11005

309
<!DOCTYPE html>
<html lang="en" xmlns="http://www.w3.org/1999/xhtml">
<head>
<link rel="stylesheet" href="https://cdn.sucuri.net/sucuri-firewall-block.css" />
<section class="center clearfix">
<meta name="viewport" content="width=device-width, initial-scale=1.0" />
<title>Sucuri WebSite Firewall - Not Configured</title>
<link href="https://fonts.googleapis.com/css?family=Open+Sans:400,300,600,700" rel="stylesheet" type="text/css">
</head>
<body>
<div id="main-container">
<header class="app-header clearfix">
<div class="wrap">
<a href="https://www.sucuri.net/?utm_source=firewall_block" class="logo"></a>
<span class="logo-neartext">Website Firewall</span>
<a href="https://sucuri.net/?utm_source=firewall_block" class="site-link">Back to sucuri.net</a>
</div>
</header>

43f
<section class="app-content access-denied clearfix"><div class="box center width-max-940"><h1 class="brand-font font-size-xtra no-margin">Sucuri Website Firewall -
Not Configured</h1>
<p class="medium-text code-snipp

List of Web Directories port 80 / tcp

PCI COMPLIANCE STATUS

VULNERABILITY DETAILS

Severity: 1
QID: 86672
Category: Web server
CVE ID: -
Vendor Reference: -

Sysnet Scanning Management System May 18, 2022 Page 127


PCI Scan Vulnerability Report

Bugtraq ID: -
Last Update: 2004-09-10 23:40:57.0

THREAT:
Based largely on the HTTP reply code, the following directories are most likely present on the host.

IMPACT:
N/A

SOLUTION:
N/A

RESULT:

Directory Source
brute
/wordpress/wp-content/plugins/
force
brute
/webmail/
force
brute
/assets/images/
force
brute
/manual/images/
force
brute
/wp-content/plugins/
force
brute
/cgi-bin/phpPhotoAlbum/
force
brute
/cgi-bin/phpix/
force
brute
/cgi-bin/PHPix/
force
brute
/cgi-bin/php-test/
force
brute
/cgi-bin/phpticket/
force
/cgi-bin/myphpnuke/admin/sysinfo brute
/includes/ force
brute
/myphpnuke/admin/sysinfo/includes/
force
brute
/mpn/admin/sysinfo/includes/
force
brute
/cgi-bin/php-proxima/
force
brute
/iissamples/sdk/asp/components/
force
brute
/wp-login.php/
force
brute
/wordpress/wp-login.php
force
brute
/.hg/
force
brute
/hg/.hg/
force
brute
/prod/.hg/
force
brute
/repository/.hg/
force
brute

Sysnet Scanning Management System May 18, 2022 Page 128


PCI Scan Vulnerability Report

/dev/.hg/ force
brute
/database/.hg/
force
brute
/common/.hg/
force
brute
/application/.hg/
force
brute
/new/.hg/
force
brute
/wiki/.hg/
force
brute
/repos/.hg/
force
brute
/app/.hg/
force
/webmail/ web page
brute
/drupal/modules/
force
brute
/Drupal/modules/
force
brute
/blog/modules/
force
brute
/content/modules/
force
brute
/Content/modules/
force
brute
/CMS/modules/
force
brute
/cms/modules/
force
brute
/news/modules/
force
brute
/discuss/modules/
force

Links Crawled port 80 / tcp

PCI COMPLIANCE STATUS

VULNERABILITY DETAILS

Severity: 1
QID: 150009
Category: Web Application
CVE ID: -
Vendor Reference: -
Bugtraq ID: -

Sysnet Scanning Management System May 18, 2022 Page 129


PCI Scan Vulnerability Report

Last Update: 2020-07-27 21:11:30.0

THREAT:
The list of unique links crawled and HTML forms submitted by the scanner appear in the Results section. This list may contain fewer links than the maximum threshold
defined.

NOTE: This list also includes:


- All the unique links that are reported in QID 150140 (Redundant links/URL paths crawled and not crawled)
- All the forms reported in QID 150152 (Forms Crawled)
- All the forms in QID 150115 (Authentication Form Found)
- Certain requests from QID 150172 (Requests Crawled)

IMPACT:
N/A

SOLUTION:
N/A

RESULT:
Duration of crawl phase (seconds): 7.00
Number of links: 1
(This number excludes form requests and links re-requested during authentication.)

http://cloudproxy10005.sucuri.net/

IP ID Values Randomness

PCI COMPLIANCE STATUS

VULNERABILITY DETAILS

Severity: 1
QID: 82046
Category: TCP/IP
CVE ID: -
Vendor Reference: -
Bugtraq ID: -
Last Update: 2006-07-27 21:45:19.0

THREAT:
The values for the identification (ID) field in IP headers in IP packets from the host are analyzed to determine how random they are. The changes between subsequent ID
values for either the network byte ordering or the host byte ordering, whichever is smaller, are displayed in the RESULT section along with the duration taken to send the
probes. When incremental values are used, as is the case for TCP/IP implementation in many operating systems, these changes reflect the network load of the host at
the time this test was conducted.

Please note that for reliability reasons only the network traffic from open TCP ports is analyzed.

IMPACT:
N/A

SOLUTION:
N/A

Sysnet Scanning Management System May 18, 2022 Page 130


PCI Scan Vulnerability Report

RESULT:
IP ID changes observed (network order) for port 80: 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0
Duration: 27 milli seconds

Host Names Found

PCI COMPLIANCE STATUS

VULNERABILITY DETAILS

Severity: 1
QID: 45039
Category: Information gathering
CVE ID: -
Vendor Reference: -
Bugtraq ID: -
Last Update: 2020-08-27 03:28:53.0

THREAT:
The following host names were discovered for this computer using various methods such as DNS look up, NetBIOS query, and SQL server name query.

IMPACT:
N/A

SOLUTION:
N/A

RESULT:

Host Name Source


cloudproxy10005.sucuri.
FQDN
net

External Links Discovered port 80 / tcp

PCI COMPLIANCE STATUS

VULNERABILITY DETAILS

Severity: 1
QID: 150010
Category: Web Application

Sysnet Scanning Management System May 18, 2022 Page 131


PCI Scan Vulnerability Report

CVE ID: -
Vendor Reference: -
Bugtraq ID: -
Last Update: 2020-02-19 18:30:56.0

THREAT:
External links discovered during the scan are listed in the Results section. These links were out of scope for the scan and were not crawled.

IMPACT:
N/A

SOLUTION:
N/A

RESULT:
Number of links: 7
https://www.sucuri.net/?utm_source=firewall_block
https://fonts.googleapis.com/css?family=Open+Sans:400,300,600,700
https://sucuri.net/?utm_source=firewall_block
https://sucuri.net/privacy-policy?utm_source=firewall_block
https://sucuri.net/website-firewall?utm_source=firewall_block
https://cdn.sucuri.net/sucuri-firewall-block.css
https://support.sucuri.net/?utm_source=firewall_block

Secure Sockets Layer/Transport Layer Security (SSL/TLS) Key Exchange Methods port 443 / tcp over ssl

PCI COMPLIANCE STATUS

VULNERABILITY DETAILS

Severity: 1
QID: 38704
Category: General remote services
CVE ID: -
Vendor Reference: -
Bugtraq ID: -
Last Update: 2021-06-09 04:32:52.0

THREAT:
The following is a list of SSL/TLS key exchange methods supported by the server, along with their respective key sizes and strengths.

IMPACT:
N/A

SOLUTION:
N/A

RESULT:

KEY- FORWARD- CLASSICAL- QUANTUM-


NAME GROUP
SIZE SECRET STRENGTH STRENGTH
TLSv1.

Sysnet Scanning Management System May 18, 2022 Page 132


PCI Scan Vulnerability Report

2
RSA 2048 no 110 low
ECDHE x25519 256 yes 128 low
ECDHE secp256r1 256 yes 128 low
ECDHE x448 448 yes 224 low
ECDHE secp521r1 521 yes 260 low
ECDHE secp384r1 384 yes 192 low
TLSv1.
3
ECDHE x25519 256 yes 128 low
ECDHE secp256r1 256 yes 128 low
ECDHE x448 448 yes 224 low
ECDHE secp521r1 521 yes 260 low
ECDHE secp384r1 384 yes 192 low

Open TCP Services List

PCI COMPLIANCE STATUS

VULNERABILITY DETAILS

Severity: 1
QID: 82023
Category: TCP/IP
CVE ID: -
Vendor Reference: -
Bugtraq ID: -
Last Update: 2009-06-15 18:32:21.0

THREAT:
The port scanner enables unauthorized users with the appropriate tools to draw a map of all services on this host that can be accessed from the Internet. The test was
carried out with a "stealth" port scanner so that the server does not log real connections.

The Results section displays the port number (Port), the default service listening on the port (IANA Assigned Ports/Services), the description of the service (Description)
and the service that the scanner detected using service discovery (Service Detected).

IMPACT:
Unauthorized users can exploit this information to test vulnerabilities in each of the open services.

SOLUTION:
Shut down any unknown or unused service on the list. If you have difficulty figuring out which service is provided by which process or program, contact your provider's
support team. For more information about commercial and open-source Intrusion Detection Systems available for detecting port scanners of this kind, visit the CERT Web
site.

RESULT:

IANA Assigned Ports Service OS On Redirected


Port Description
/Services Detected Port
80 www-http World Wide Web HTTP http
http protocol over TLS

Sysnet Scanning Management System May 18, 2022 Page 133


PCI Scan Vulnerability Report

443 https /SSL http over ssl

Cookies Collected port 80 / tcp

PCI COMPLIANCE STATUS

VULNERABILITY DETAILS

Severity: 1
QID: 150028
Category: Web Application
CVE ID: -
Vendor Reference: -
Bugtraq ID: -
Last Update: 2020-02-19 18:46:27.0

THREAT:
The cookies listed in the Results section were set by the web application during the crawl phase.

IMPACT:
Cookies may potentially contain sensitive information about the user.

Note: Long scan duration can occur if a web application sets a large number of cookies (e.g., 25 cookies or more) and QIDs 150002, 150046, 150047, and 150048 are
enabled.

SOLUTION:
Review cookie values to ensure they do not include sensitive information. If scan duration is excessive due to a large number of cookies, consider excluding QIDs
150002, 150046, 150047, and 150048.

RESULT:
Total cookies: 2
PHPSESSID=870e1707133639475aad494a9c56b35a; path=/; domain=ifxsoccer.com
gfdp=8261f4f22d41aa4a6ba519e2347da0de; expires=Wed May 17 19:19:23 2023; path=/; domain=ifxsoccer.com; max-age=31532620

Maximum Number of Links Reached During Crawl port 443 / tcp

PCI COMPLIANCE STATUS

VULNERABILITY DETAILS

Severity: 1
QID: 150026

Sysnet Scanning Management System May 18, 2022 Page 134


PCI Scan Vulnerability Report

Category: Web Application


CVE ID: -
Vendor Reference: -
Bugtraq ID: -
Last Update: 2009-01-16 18:02:46.0

THREAT:
The maximum number of links specified for this scan has been reached. The links crawled to reach this threshold can include requests made via HTML form submissions
and links requested in anonymous and authenticated states. Consequently, the list of links crawled (QID 150009) may reflect a lower number than the combination of links
and forms requested during the crawl.

IMPACT:
Some links that lead to different areas of the site's functionality may have been missed.

SOLUTION:
Increase the maximum number of links in order to ensure broader coverage of the Web application. It is important to note that increasing the number of links crawled can
dramatically increase the time required to test the Web application.

RESULT:
Maximum request count reached: 300

HTTP Response Method and Header Information Collected port 443 / tcp

PCI COMPLIANCE STATUS

VULNERABILITY DETAILS

Severity: 1
QID: 48118
Category: Information gathering
CVE ID: -
Vendor Reference: -
Bugtraq ID: -
Last Update: 2020-07-20 12:24:23.0

THREAT:
This QID prints the information, in the form of a text record, that a web server sends back to a client's browser in response to receiving a single HTTP GET request.

QID Detection Logic:


This QID returns the HTTP response method and header information returned by a web server.
IMPACT:
N/A
SOLUTION:
N/A
RESULT:
HTTP header and method information collected on port 443.

GET / HTTP/1.0
Host: cloudproxy10005.sucuri.net

Sysnet Scanning Management System May 18, 2022 Page 135


PCI Scan Vulnerability Report

HTTP/1.1 404 Not Found


Server: Sucuri/Cloudproxy
Date: Tue, 17 May 2022 21:10:28 GMT
Content-Type: text/html
Content-Length: 2123
Connection: keep-alive
X-Sucuri-ID: 11005
X-XSS-Protection: 1; mode=block
X-Frame-Options: SAMEORIGIN
X-Content-Type-Options: nosniff
Strict-Transport-Security: max-age=31536000
Content-Security-Policy: upgrade-insecure-requests;

Traceroute

PCI COMPLIANCE STATUS

VULNERABILITY DETAILS

Severity: 1
QID: 45006
Category: Information gathering
CVE ID: -
Vendor Reference: -
Bugtraq ID: -
Last Update: 2003-05-09 18:28:51.0

THREAT:
Traceroute describes the path in realtime from the scanner to the remote host being contacted. It reports the IP addresses of all the routers in between.

IMPACT:
N/A

SOLUTION:
N/A

RESULT:

Round Trip
Hops IP Probe Port
Time
1 139.87.10.13 0.12ms ICMP
2 98.124.172.114 0.21ms ICMP
3 98.124.172.113 2.00ms ICMP
4 89.149.136.213 15.79ms ICMP
5 173.205.46.90 16.18ms ICMP
6 192.124.249.5 16.19ms ICMP

Sysnet Scanning Management System May 18, 2022 Page 136


PCI Scan Vulnerability Report

TLS Secure Renegotiation Extension Support Information port 443 / tcp over ssl

PCI COMPLIANCE STATUS

VULNERABILITY DETAILS

Severity: 1
QID: 42350
Category: General remote services
CVE ID: -
Vendor Reference: -
Bugtraq ID: -
Last Update: 2016-03-21 16:40:23.0

THREAT:
Secure Socket Layer (SSL) and Transport Layer Security (TLS) renegotiation are vulnerable to an attack in which the attacker forms a TLS connection with the target
server, injects content of his choice, and then splices in a new TLS connection from a client. The server treats the client's initial TLS handshake as a renegotiation and
thus believes that the initial data transmitted by the attacker is from the same entity as the subsequent client data. TLS protocol was extended to cryptographically
tierenegotiations to the TLS connections they are being performed over. This is referred to as TLS secure renegotiation extension. This detection determines whether the
TLS secure renegotiation extension is supported by the server or not.

IMPACT:
N/A

SOLUTION:
N/A

RESULT:
TLS Secure Renegotiation Extension Status: supported.

Default Web Page port 443 / tcp over ssl

PCI COMPLIANCE STATUS

VULNERABILITY DETAILS

Severity: 1
QID: 12230
Category: CGI
CVE ID: -
Vendor Reference: -
Bugtraq ID: -
Last Update: 2019-03-16 03:30:26.0

Sysnet Scanning Management System May 18, 2022 Page 137


PCI Scan Vulnerability Report

THREAT:
The Result section displays the default Web page for the Web server.

IMPACT:
N/A

SOLUTION:
N/A

RESULT:
GET / HTTP/1.0
Host: cloudproxy10005.sucuri.net

HTTP/1.1 404 Not Found


Server: Sucuri/Cloudproxy
Date: Tue, 17 May 2022 21:10:28 GMT
Content-Type: text/html
Content-Length: 2123
Connection: keep-alive
X-Sucuri-ID: 11005
X-XSS-Protection: 1; mode=block
X-Frame-Options: SAMEORIGIN
X-Content-Type-Options: nosniff
Strict-Transport-Security: max-age=31536000
Content-Security-Policy: upgrade-insecure-requests;

<!DOCTYPE html>
<html lang="en" xmlns="http://www.w3.org/1999/xhtml">
<head>
<link rel="stylesheet" href="https://cdn.sucuri.net/sucuri-firewall-block.css" />
<section class="center clearfix">
<meta name="viewport" content="width=device-width, initial-scale=1.0" />
<title>Sucuri WebSite Firewall - Not Configured</title>
<link href="https://fonts.googleapis.com/css?family=Open+Sans:400,300,600,700" rel="stylesheet" type="text/css">
</head>
<body>
<div id="main-container">
<header class="app-header clearfix">
<div class="wrap">
<a href="https://www.sucuri.net/?utm_source=firewall_block" class="logo"></a>
<span class="logo-neartext">Website Firewall</span>
<a href="https://sucuri.net/?utm_source=firewall_block" class="site-link">Back to sucuri.net</a>
</div>
</header>

<section class="app-content access-denied clearfix"><div class="box center width-max-940"><h1 class="brand-font font-size-xtra no-margin">Sucuri Website Firewall -
Not Configured</h1>
<p class="medium-text code-snippet"> The site you are visiting is using <a href="https://sucuri.net/website-firewall?utm_source=firewall_block">Sucuri Website Firewall<
/a>. And for some reason it is not configured properly.
If you are the site owner, please open a ticket here asap for us to look at it for you: <a href="https://support.sucuri.net?utm_source=firewall_block">https://support.sucuri.
net</a>.
If you are visiting the site please try again in a few minutes.
<h2>Error Details:</h1>
<table class="property-table overflow-break-all line-height-16">
<tr>

Sysnet Scanning Management System May 18, 2022 Page 138


PCI Scan Vulnerability Report

<td>Your IP:</td>
<td><span>64.39.98.135</span></td>
</tr>
<tr><td>URL:</td>
<td><span>cloudproxy10005.sucuri.net/</span></td>
</tr>
<tr>
<td>Your Browser: </td>
<td><span>-</span></td>
</tr>
<td>Time:</td>
<td><span>2022-05-17 17:10:28</span></td>
</tr>
<tr>
<td>Server ID:</td>
<td><span>11005</span></td></tr>
</table>
</div>
</section>

<footer>
<span>&copy; 2019 Sucuri Inc. All rights reserved.</span>
<span id="privacy-policy"><a href="https://sucuri.net/privacy-policy?utm_source=firewall_block" target="_blank" rel="nofollow noopener">Privacy</a></span>
</footer>
</div>
</body>
</html>

GET / HTTP/1.0
Host: ifxsoccer.com

<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN">


<html><head>
<title>403 Forbidden</title>
</head><body>
<h1>Forbidden</h1>
<p>You don&apos;t have permission to access this resource.</p>
<p>Additionally, a 403 Forbidden
error was encountered while trying to use an ErrorDocument to handle the request.</p>
</body></html>

Scan Configuration Suggestions port 443 / tcp

PCI COMPLIANCE STATUS

VULNERABILITY DETAILS

Sysnet Scanning Management System May 18, 2022 Page 139


PCI Scan Vulnerability Report

Severity: 1
QID: 150454
Category: Web Application
CVE ID: -
Vendor Reference: -
Bugtraq ID: -
Last Update: 2022-03-29 22:57:58.0

THREAT:
Results section lists configuration improvements for the scan that will help WAS to optimize the crawling and testing of the application.

IMPACT:
Because of unoptimized configuration certain parts of the web application are not covered or more time is spent on the redundant parts of the application.

SOLUTION:
Consider the suggested improvements for better coverage and optimize the scan with better results. For more details refer to https://success.qualys.com/support/s/article
/000006263

RESULT:
Following path fuzzing rules were extracted by WAS:
https://ifxsoccer.com/{param1}/{param2}/
https://ifxsoccer.com/{param1}
https://ifxsoccer.com/{param1}/
https://ifxsoccer.com/wp-includes/js/jquery/{param4}
https://ifxsoccer.com/{param1}/{param2}/{param3}/{param4}/{param5}
https://ifxsoccer.com/wp-json/wp/v2/{param4}/{param5}
https://ifxsoccer.com/tag/{param2}/

Sysnet Scanning Management System May 18, 2022 Page 140


PCI Scan Vulnerability Report

Appendices

Hosts Scanned
192.124.249.5

Hosts Not Alive

Option Profile

Scan
Scanned TCP Ports: Full
Scanned UDP Ports: Standard Scan
Scan Dead Hosts: Off
Load Balancer Detection: Off
Password Brute Forcing Standard
Vulnerability Detection Complete
Windows Authentication: Disabled
SSH Authentication: Disabled
Oracle Authentication: Disabled
SNMP Authentication: Disabled
Perform 3-way Handshake: Off

Advanced
Hosts Discovery: TCP Standard Scan, UDP Standard Scan, ICMP On
Ignore RST packets: Off
Ignore firewall-generated SYN-ACK packets: Off
Do not send ACK or SYN-ACK packets during host discovery: Off

Report Legend

Payment Card Industry (PCI) Status


An overall PCI compliance status of PASSED indicates that all hosts in the report passed the PCI compliance standards. A PCI compliance status of PASSED for a single
host/IP indicates that no vulnerabilities or potential vulnerabilities, as defined by the PCI DSS compliance standards set by the PCI Council, were detected on the host.

An overall PCI compliance status of FAILED indicates that at least one host in the report failed to meet the PCI compliance standards. A PCI compliance status of FAILED
for a single host/IP indicates that at least one vulnerability or potential vulnerability, as defined by the PCI DSS compliance standards set by the PCI Council, was
detected on the host.

Vulnerability Levels
A Vulnerability is a design flaw or mis-configuration which makes your network (or a host on your network) susceptible to malicious attacks from local or remote users.
Vulnerabilities can exist in several areas of your network, such as in your firewalls, FTP servers, Web servers, operating systems or CGI bins. Depending on the level of
the security risk, the successful exploitation of a vulnerability can vary from the disclosure of information about the host to a complete compromise of the host.

Severity Level Description


1 Minimal Intruders can collect information about the host (open ports, services, etc.) and may be able to use this information to find other
vulnerabilities.
2 Medium Intruders may be able to collect sensitive information from the host, such as the precise version of software installed. With this information,
intruders can easily exploit known vulnerabilities specific to software versions.

Sysnet Scanning Management System May 18, 2022 Page 141


PCI Scan Vulnerability Report

3 Serious Intruders may be able to gain access to specific information stored on the host, including security settings. This could result in potential
misuse of the host by intruders. For example, vulnerabilities at this level may include partial disclosure of file contents, access to certain files
on the host, directory browsing, disclosure of filtering rules and security mechanisms, denial of service attacks, and unauthorized use of
services, such as mail-relaying.
4 Critical Intruders can possibly gain control of the host, or there may be potential leakage of highly sensitive information. For example, vulnerabilities
at this level may include full read access to files, potential backdoors, or a listing of all the users on the host.
5 Urgent Intruders can easily gain control of the host, which can lead to the compromise of your entire network security. For example, vulnerabilities
at this level may include full read and write access to files, remote execution of commands, and the presence of backdoors.

Severity Level Description


Low A vulnerability with a CVSS base score of 0.0 through 3.9. These vulnerabilities are not required to be fixed to pass PCI compliance.

Medium A vulnerability with a CVSS base score of 4.0 through 6.9. These vulnerabilities must be fixed to pass PCI compliance.

High A vulnerability with a CVSS base score of 7.0 through 10.0. These vulnerabilities must be fixed to pass PCI compliance.

Potential Vulnerability Levels


A potential vulnerability is one which we cannot confirm exists. The only way to verify the existence of such vulnerabilities on your network would be to perform an
intrusive scan, which could result in a denial of service. This is strictly against our policy. Instead, we urge you to investigate these potential vulnerabilities further.

Severity Level Description


1 Minimal If this vulnerability exists on your system, intruders can collect information about the host (open ports, services, etc.) and may be able to use
this information to find other vulnerabilities.
2 Medium If this vulnerability exists on your system, intruders may be able to collect sensitive information from the host, such as the precise version of
software installed. With this information, intruders can easily exploit known vulnerabilities specific to software versions.
3 Serious If this vulnerability exists on your system, intruders may be able to gain access to specific information stored on the host, including security
settings. This could result in potential misuse of the host by intruders. For example, vulnerabilities at this level may include partial disclosure
of file contents, access to certain files on the host, directory browsing, disclosure of filtering rules and security mechanisms, denial of service
attacks, and unauthorized use of services, such as mail-relaying.
4 Critical If this vulnerability exists on your system, intruders can possibly gain control of the host, or there may be potential leakage of highly
sensitive information. For example, vulnerabilities at this level may include full read access to files, potential backdoors, or a listing of all the
users on the host.
5 Urgent If this vulnerability exists on your system, intruders can easily gain control of the host, which can lead to the compromise of your entire
network security. For example, vulnerabilites at this level may include full read and write access to files, remote execution of commands,
and the presence of backdoors.

Severity Level Description


Low A potential vulnerability with a CVSS base score of 0.0 through 3.9. These vulnerabilities are not required to be fixed to pass PCI
compliance.
Medium A potential vulnerability with a CVSS base score of 4.0 through 6.9. These vulnerabilities must be fixed to pass PCI compliance.

High A potential vulnerability with a CVSS base score of 7.0 through 10.0. These vulnerabilities must be fixed to pass PCI compliance.

Information Gathered
Information Gathered includes visible information about the network related to the host, such as traceroute information, Internet Service Provider (ISP), or a list of
reachable hosts. Information Gathered severity levels also include Network Mapping data, such as detected firewalls, SMTP banners, or a list of open TCP services.

Sysnet Scanning Management System May 18, 2022 Page 142


PCI Scan Vulnerability Report

Severity Level Description


1 Minimal Intruders may be able to retrieve sensitive information related to the host, such as open UDP and TCP services lists, and detection of
firewalls.
2 Medium Intruders may be able to determine the operating system running on the host, and view banner versions.

3 Serious Intruders may be able to detect highly sensitive data, such as global system user lists.

Sysnet Scanning Management System May 18, 2022 Page 143

You might also like